Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 21, 2024, 9:49 a.m.

    Merkle-tree in Python

    cryptography merkle-tree merkle-proof python hash-tree security

    Python Shell

    Updated: 4 months ago
    70 stars 21 fork 21 watcher
    Born at : Aug. 23, 2018, 7:30 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 2:28 a.m.

    记录搭建漏洞环境及漏洞复现

    Python

    Updated: 3 weeks, 4 days ago
    28 stars 12 fork 12 watcher
    Born at : Aug. 23, 2018, 6:46 a.m. This repo has been linked 10 different CVEs too.
  • Aug. 12, 2024, 7:41 p.m.

    St2-057 Poc Example

    Shell

    Updated: 1 month, 2 weeks ago
    313 stars 108 fork 108 watcher
    Born at : Aug. 22, 2018, 5:36 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 15, 2018, 4:22 a.m.

    None

    Updated: 5 years, 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 22, 2018, 4:47 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 3, 2020, 9:13 a.m.

    Secploit OS is developed to focus only on red teaming toolkit frameworks , to help red team Hackers to get all these tools on handy Linux system

    Updated: 4 years, 1 month ago
    4 stars 3 fork 3 watcher
    Born at : Aug. 22, 2018, 4:24 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 22, 2018, 11:08 a.m.

    None

    Ruby JavaScript HTML CoffeeScript CSS

    Updated: 6 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 22, 2018, 11:06 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 22, 2018, 10:51 a.m.

    None

    Ruby JavaScript HTML CoffeeScript CSS

    Updated: 6 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 22, 2018, 10:48 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 20, 2024, 11:28 p.m.

    A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

    C++ C

    Updated: 1 month ago
    284 stars 56 fork 56 watcher
    Born at : Aug. 22, 2018, 10:37 a.m. This repo has been linked 2 different CVEs too.
  • July 15, 2024, 1:10 a.m.

    常用蓝牙漏洞CVE poc、EXP

    Python C Makefile

    Updated: 2 months, 1 week ago
    34 stars 10 fork 10 watcher
    Born at : Aug. 22, 2018, 1:53 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:41 p.m.

    PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service

    C++ C#

    Updated: 1 month, 2 weeks ago
    108 stars 31 fork 31 watcher
    Born at : Aug. 21, 2018, 8:29 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37351 Results

Filters