Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:45 p.m.

    iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)

    C Objective-C C++

    Updated: 1 month, 2 weeks ago
    15 stars 67 fork 67 watcher
    Born at : Jan. 31, 2019, 1:03 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 28, 2023, 10:57 a.m.

    Filechucker filter bypass Proof Of Concept

    Updated: 1 year ago
    10 stars 4 fork 4 watcher
    Born at : Jan. 30, 2019, 3:23 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 10, 2023, 3:20 a.m.

    NSE script to scan for Cisco routers vulnerable to CVE-2019-1653

    Lua

    Updated: 1 year, 8 months ago
    1 stars 1 fork 1 watcher
    Born at : Jan. 30, 2019, 2:58 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 15, 2024, 9:58 a.m.

    iOS/macOS: task_swap_mach_voucher() does not respect MIG semantics leading to use-after-free

    Objective-C C

    Updated: 1 month, 2 weeks ago
    10 stars 1 fork 1 watcher
    Born at : Jan. 30, 2019, 11:54 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 23, 2024, 12:27 p.m.

    Deprecated demo of Instana's tracing for Envoy Proxy (1.15..1.29) based on OpenTracing

    instana envoy tracing opentracing

    Dockerfile Java Shell

    Updated: 1 month, 1 week ago
    10 stars 2 fork 2 watcher
    Born at : Jan. 30, 2019, 9:44 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 23, 2024, 12:28 p.m.

    Instana tracing for NGINX demonstration

    instana nginx tracing opentracing

    Dockerfile Java

    Updated: 1 month, 1 week ago
    12 stars 4 fork 4 watcher
    Born at : Jan. 30, 2019, 9:40 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 30, 2019, 7:11 a.m.

    None

    Updated: 5 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 30, 2019, 7:09 a.m. This repo has been linked 3 different CVEs too.
  • Jan. 29, 2019, 11:50 p.m.

    Exploit script for Crossfire 1.9.0

    Python

    Updated: 5 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 29, 2019, 11:46 p.m. This repo has been linked 1 different CVEs too.
  • July 23, 2022, 10:25 a.m.

    Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).

    python python3 java vulnerability-assessment cve-2011-3556 exploit

    Python

    Updated: 2 years, 2 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 29, 2019, 8:22 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 22, 2024, 7:52 a.m.

    understanding the safety of Rust

    Rust Shell CMake C++ Python Perl

    Updated: 8 months, 1 week ago
    84 stars 7 fork 7 watcher
    Born at : Jan. 29, 2019, 6:51 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37432 Results

Filters