Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 23, 2024, 9:05 p.m.

    🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻

    Python

    Updated: 1 month, 1 week ago
    149 stars 48 fork 48 watcher
    Born at : Feb. 24, 2019, 11:09 p.m. This repo has been linked 1 different CVEs too.
  • March 13, 2019, 7:26 a.m.

    Collection of Metasploit modules

    Ruby

    Updated: 5 years, 6 months ago
    1 stars 1 fork 1 watcher
    Born at : Feb. 24, 2019, 2:11 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 4, 2021, 8:17 p.m.

    DevOps, Developers

    Updated: 2 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 24, 2019, 8:47 a.m. This repo has been linked 0 different CVEs too.
  • Feb. 11, 2021, 2:58 a.m.

    None

    Dockerfile C

    Updated: 3 years, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 24, 2019, 1:20 a.m. This repo has been linked 1 different CVEs too.
  • April 8, 2019, 4:32 p.m.

    Demo Container Security App

    Dockerfile HTML Shell

    Updated: 5 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 23, 2019, 4:24 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:46 p.m.

    Environment for CVE-2019-6340 (Drupal)

    Dockerfile PHP

    Updated: 1 month, 2 weeks ago
    41 stars 9 fork 9 watcher
    Born at : Feb. 23, 2019, 1:28 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 13, 2022, 5:04 p.m.

    None

    HTML Visual Basic PHP Batchfile ASP JavaScript CSS Python Shell C#

    Updated: 1 year, 10 months ago
    13 stars 11 fork 11 watcher
    Born at : Feb. 23, 2019, 8:48 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 29, 2024, 1:22 a.m.

    Proof of concept code in C# to exploit the WinRAR ACE file extraction path (CVE-2018-20250).

    C#

    Updated: 1 month ago
    20 stars 15 fork 15 watcher
    Born at : Feb. 23, 2019, 1:20 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:46 p.m.

    None

    Updated: 1 month, 2 weeks ago
    37 stars 8 fork 8 watcher
    Born at : Feb. 22, 2019, 5:01 p.m. This repo has been linked 1 different CVEs too.
  • April 26, 2024, 5:58 p.m.

    Tools for Web Learning of Tsinghua University.

    Python

    Updated: 5 months ago
    9 stars 3 fork 3 watcher
    Born at : Feb. 22, 2019, 4:20 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37441 Results

Filters