Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 28, 2019, 5:55 p.m.

    My first project

    PHP Hack

    Updated: 5 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2018, 1:18 p.m. This repo has been linked 3 different CVEs too.
  • March 15, 2024, 6:15 a.m.

    基于clang static analyzer的源码漏洞检测插件

    clang

    C++ Python Shell OCaml C Perl CMake Go PHP LLVM

    Updated: 6 months, 1 week ago
    188 stars 40 fork 40 watcher
    Born at : Sept. 17, 2018, 12:05 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 3, 2024, 8:16 a.m.

    None

    Updated: 3 weeks, 4 days ago
    43 stars 13 fork 13 watcher
    Born at : Sept. 17, 2018, 10:41 a.m. This repo has been linked 6 different CVEs too.
  • Jan. 4, 2024, 3:50 p.m.

    API for Node.js release metadata

    JavaScript

    Updated: 8 months, 3 weeks ago
    59 stars 2 fork 2 watcher
    Born at : Sept. 17, 2018, 9:27 a.m. This repo has been linked 0 different CVEs too.
  • June 4, 2024, 11:30 p.m.

    An automatic API misuse checker for C programs!

    api-misuse misuse-detection static-analysis bug-detection

    Python Shell C Batchfile LLVM

    Updated: 3 months, 3 weeks ago
    18 stars 4 fork 4 watcher
    Born at : Sept. 17, 2018, 9:02 a.m. This repo has been linked 1 different CVEs too.
  • July 18, 2024, 4:54 a.m.

    XPC connection bindings for Rust

    Rust C

    Updated: 2 months, 1 week ago
    34 stars 9 fork 9 watcher
    Born at : Sept. 17, 2018, 6:15 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 2, 2018, 1:56 p.m.

    Exploit SLmail Buffer Overflow CVE-2003-0264

    Python

    Updated: 5 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 16, 2018, 6:27 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2018, 9:51 p.m.

    Gently packaged Cross-Site exploits

    Updated: 6 years ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 16, 2018, 6:04 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 3, 2024, 12:25 p.m.

    dDumper is a Drupal Vulnerability Scanner & an Auto Exploiter.

    vulnerability-scanners vulnerability-detection vulnerabilities exploit exploits exploit-kit exploiting-vulnerabilities auto-exploiter mass-exploitation-scanner drupal drupal-7 drupal8 drupal-8 shell deface

    Perl

    Updated: 1 month, 3 weeks ago
    20 stars 8 fork 8 watcher
    Born at : Sept. 16, 2018, 6:12 a.m. This repo has been linked 1 different CVEs too.
  • April 22, 2023, 2:21 p.m.

    Small Command-Line utility to capture, list, query, and clone repositories in bulk from an organization.

    Updated: 1 year, 5 months ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 15, 2018, 5:59 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37370 Results

Filters