Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 22, 2023, 4:37 p.m.

    bscdiff compares bsc, issue and CVE numbers in changelogs

    hacktoberfest cve-numbers opensuse rpm-packages

    Go Python

    Updated: 11 months, 1 week ago
    2 stars 0 fork 0 watcher
    Born at : April 6, 2019, 7:54 p.m. This repo has been linked 1 different CVEs too.
  • April 7, 2019, 2:52 p.m.

    网络攻击识别

    Updated: 5 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 6, 2019, 9:11 a.m. This repo has been linked 0 different CVEs too.
  • April 23, 2023, 1:36 a.m.

    中文翻译: 视频字幕 <youtube:liveoverflow> 01黑客考虑中,因为本视频系列的考试网站已经没有了,所以我不打算继续校对了抱歉

    zh videos

    JavaScript Shell

    Updated: 1 year, 5 months ago
    12 stars 2 fork 2 watcher
    Born at : April 6, 2019, 6:51 a.m. This repo has been linked 0 different CVEs too.
  • July 9, 2020, 9:25 a.m.

    Service (and data layer) for CVE Dashboard

    Java

    Updated: 4 years, 2 months ago
    1 stars 0 fork 0 watcher
    Born at : April 5, 2019, 11:48 p.m. This repo has been linked 1 different CVEs too.
  • April 5, 2019, 6:32 p.m.

    None

    Updated: 5 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 5, 2019, 5:50 p.m. This repo has been linked 0 different CVEs too.
  • Dec. 10, 2023, 1:24 a.m.

    None

    Updated: 9 months, 3 weeks ago
    1 stars 3 fork 3 watcher
    Born at : April 5, 2019, 2:28 p.m. This repo has been linked 4 different CVEs too.
  • Aug. 2, 2019, 4:31 p.m.

    Basic original program to parse a PDF for keywords (using Java & PostgreSQL).

    Java

    Updated: 5 years, 1 month ago
    0 stars 1 fork 1 watcher
    Born at : April 5, 2019, 2:05 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:47 p.m.

    PoC code for CVE-2019-0841 Privilege Escalation vulnerability

    C++ C

    Updated: 1 month, 2 weeks ago
    242 stars 91 fork 91 watcher
    Born at : April 5, 2019, 12:53 p.m. This repo has been linked 1 different CVEs too.
  • April 17, 2024, 4:21 p.m.

    Exploit Framework

    PHP Python Shell

    Updated: 5 months, 2 weeks ago
    3 stars 25 fork 25 watcher
    Born at : April 5, 2019, 12:22 p.m. This repo has been linked 5 different CVEs too.
  • April 5, 2019, 2:32 a.m.

    None

    Makefile Shell

    Updated: 5 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 5, 2019, 2:23 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37470 Results

Filters