Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 15, 2019, 11:13 p.m.

    Extract, Transformation & Load analytical worflow for INEGI data for defunciones, year 2012.

    etl python3 sql etl-framework etl-automation etl-components pandas-dataframe pandas

    Jupyter Notebook

    Updated: 5 years, 6 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 20, 2019, 1:51 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 5, 2024, 12:17 p.m.

    Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.

    C Makefile Python Dockerfile

    Updated: 3 weeks, 4 days ago
    649 stars 111 fork 111 watcher
    Born at : Feb. 19, 2019, 9:46 p.m. This repo has been linked 4 different CVEs too.
  • March 1, 2023, 8:15 a.m.

    SSH Username Finder

    hack pentest recon enumeration ssh exploit

    Shell Python

    Updated: 1 year, 6 months ago
    7 stars 2 fork 2 watcher
    Born at : Feb. 19, 2019, 8:34 p.m. This repo has been linked 1 different CVEs too.
  • March 2, 2024, 7:02 p.m.

    Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.

    nmap scanner security-tools masscan vulners debian

    Shell XSLT HTML

    Updated: 6 months, 4 weeks ago
    64 stars 10 fork 10 watcher
    Born at : Feb. 19, 2019, 8:18 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 12, 2024, 8:59 p.m.

    :smiling_imp: Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!

    exploit jenkins rce orangetw unauthenticated hacking

    Shell Java

    Updated: 8 months, 2 weeks ago
    293 stars 60 fork 60 watcher
    Born at : Feb. 19, 2019, 7:39 p.m. This repo has been linked 0 different CVEs too.
  • June 4, 2019, 10:53 a.m.

    None

    Shell

    Updated: 5 years, 3 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 19, 2019, 3:34 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 16, 2022, 11:42 a.m.

    None

    Dockerfile Java Shell Groovy Scala

    Updated: 1 year, 9 months ago
    13 stars 8 fork 8 watcher
    Born at : Feb. 19, 2019, 12:37 p.m. This repo has been linked 0 different CVEs too.
  • Feb. 20, 2019, 5:57 a.m.

    An app demo for test android webview security issue: CVE-2012-6636

    android security cve-2012-6636

    HTML Java

    Updated: 5 years, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 19, 2019, 10:34 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 3:18 p.m.

    爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

    Python HTML

    Updated: 3 weeks, 2 days ago
    1137 stars 202 fork 202 watcher
    Born at : Feb. 19, 2019, 10:24 a.m. This repo has been linked 11 different CVEs too.
  • Aug. 12, 2024, 7:45 p.m.

    3D Accelerated Exploitation

    C++ Makefile C Batchfile Shell

    Updated: 1 month, 2 weeks ago
    54 stars 6 fork 6 watcher
    Born at : Feb. 19, 2019, 9:01 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37441 Results

Filters