Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:45 p.m.

    CVE-2018-8581

    Python HTML

    Updated: 1 month, 2 weeks ago
    369 stars 74 fork 74 watcher
    Born at : Jan. 24, 2019, 6:08 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:45 p.m.

    Check @Debian and @Ubuntu #GNU / #Linux for CVE-2019-3462 in APT

    Shell

    Updated: 1 month, 2 weeks ago
    2 stars 3 fork 3 watcher
    Born at : Jan. 24, 2019, 12:30 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 21, 2024, 2:36 p.m.

    A Java library for storing secrets under linux in the gnome-keyring over D-Bus. Like libsecret, but for Java.

    secrets password password-store password-vault keyring gnome-keyring libsecret dbus dbus-java java scala jvm gnome secret-service java-library storing-secrets linux

    Java

    Updated: 1 month, 1 week ago
    29 stars 9 fork 9 watcher
    Born at : Jan. 23, 2019, 7:51 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:45 p.m.

    Collection of PowerShell network security scripts for system administrators.

    network-security powershell sysadmin security-tools

    PowerShell

    Updated: 1 month, 2 weeks ago
    154 stars 17 fork 17 watcher
    Born at : Jan. 23, 2019, 6:53 p.m. This repo has been linked 1 different CVEs too.
  • March 21, 2019, 2:03 p.m.

    Powershell code

    PowerShell

    Updated: 5 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 23, 2019, 6:43 p.m. This repo has been linked 0 different CVEs too.
  • Feb. 27, 2024, 6:23 p.m.

    Layer for static code analysis and security hardening

    yocto poky static-code-analysis bitbake security-hardening defense-in-depth python shellscript c cxx go linter embedded-linux linux jenkins perl

    BitBake PHP Shell HTML C Python Go Perl C++ Pascal

    Updated: 7 months ago
    85 stars 32 fork 32 watcher
    Born at : Jan. 23, 2019, 3:51 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:45 p.m.

    Full exploit for D-Link DCS-5020L, POC crash for others that are vulnerable as well.

    buffer-overflow mips-exploitation dlink-cameras exploitation cve-2019-10999 dcs-930l dcs-931l dcs-932l dcs-933l dcs-934l dcs-5009l dcs-5010l dcs-5020l dcs-5025l dcs-5030l

    Python

    Updated: 1 month, 2 weeks ago
    38 stars 9 fork 9 watcher
    Born at : Jan. 23, 2019, 2:53 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 30, 2021, 2:32 p.m.

    None

    Go

    Updated: 3 years ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 23, 2019, 9:55 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 9, 2022, 6:02 p.m.

    This is a exp of CVE-2018-15473

    Python

    Updated: 1 year, 10 months ago
    1 stars 4 fork 4 watcher
    Born at : Jan. 23, 2019, 7:25 a.m. This repo has been linked 1 different CVEs too.
  • June 22, 2021, 12:32 p.m.

    Apache Tika Denial of Service Vulnerability (CVE-2018-11761)

    Updated: 3 years, 3 months ago
    9 stars 0 fork 0 watcher
    Born at : Jan. 23, 2019, 3:40 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37432 Results

Filters