Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 2, 2021, 4:22 a.m.

    Tracer Study

    PHP Hack CSS JavaScript HTML

    Updated: 3 years, 1 month ago
    1 stars 1 fork 1 watcher
    Born at : Nov. 27, 2018, 10:13 a.m. This repo has been linked 3 different CVEs too.
  • March 20, 2024, 4:14 p.m.

    iOS 11 WiFi Exploit - icmp_error_CVE-2018-4407

    Makefile C

    Updated: 6 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 26, 2018, 2:14 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:43 p.m.

    The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10

    Updated: 1 month, 2 weeks ago
    1 stars 1 fork 1 watcher
    Born at : Nov. 26, 2018, 1:54 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:43 p.m.

    The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10

    Updated: 1 month, 2 weeks ago
    1 stars 1 fork 1 watcher
    Born at : Nov. 26, 2018, 1:52 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 11:57 a.m.

    Useful commands/tricks using smbclient/nmap in a pentesting/auditing/redteaming

    smbclient cheatsheet nmap-smb-scripts redteam pentesting

    Updated: 3 weeks, 6 days ago
    108 stars 16 fork 16 watcher
    Born at : Nov. 26, 2018, 11:25 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 26, 2018, 11:19 a.m.

    None

    HTML

    Updated: 5 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 26, 2018, 11:14 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 24, 2023, 11:40 p.m.

    None

    Updated: 11 months ago
    12 stars 4 fork 4 watcher
    Born at : Nov. 26, 2018, 7:17 a.m. This repo has been linked 4 different CVEs too.
  • March 27, 2021, 12:12 p.m.

    None

    Python

    Updated: 3 years, 6 months ago
    2 stars 2 fork 2 watcher
    Born at : Nov. 26, 2018, 6:08 a.m. This repo has been linked 0 different CVEs too.
  • May 17, 2024, 4:48 p.m.

    Application and Service Fingerprinting

    vulnerability-assessment security-scanner security-tools

    Ruby Dockerfile Shell

    Updated: 4 months, 1 week ago
    131 stars 39 fork 39 watcher
    Born at : Nov. 26, 2018, 4:57 a.m. This repo has been linked 5 different CVEs too.
  • Dec. 11, 2018, 8:02 a.m.

    None

    Updated: 5 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 26, 2018, 3:43 a.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37401 Results

Filters