Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 20, 2018, 3:48 a.m.

    记录自己的成长(laughtat.me) http://laughtat.me

    HTML CSS JavaScript

    Updated: 6 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 12, 2018, 3:55 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 17, 2024, 3:58 p.m.

    build.rs helper to configure and compile autotools and configure/make projects

    cargo rust autotools configure makefile

    Rust

    Updated: 1 month, 1 week ago
    28 stars 16 fork 16 watcher
    Born at : March 11, 2018, 10:08 p.m. This repo has been linked 1 different CVEs too.
  • May 16, 2018, 5:51 p.m.

    Project 7 - WordPress Pentesting (CSE 4253)

    Updated: 6 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : March 11, 2018, 10:06 p.m. This repo has been linked 3 different CVEs too.
  • Jan. 21, 2024, 4:37 p.m.

    Software vulnerabilities data set

    open-source-project vulnerabilities dataset

    Python Jupyter Notebook Shell

    Updated: 8 months ago
    24 stars 11 fork 11 watcher
    Born at : March 11, 2018, 12:25 p.m. This repo has been linked 0 different CVEs too.
  • March 11, 2018, 10:34 a.m.

    ODAT: Oracle Database Attacking Tool一款专门用于Oracle渗透的工具

    Python Shell

    Updated: 6 years, 6 months ago
    0 stars 1 fork 1 watcher
    Born at : March 11, 2018, 10:05 a.m. This repo has been linked 2 different CVEs too.
  • Sept. 25, 2018, 3:52 a.m.

    None

    Python

    Updated: 5 years, 11 months ago
    0 stars 1 fork 1 watcher
    Born at : March 10, 2018, 9:04 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 28, 2023, 10:48 a.m.

    Sync Breeze Enterprise 10.6.24 - Denial Of Service Vulnerability

    Python Ruby

    Updated: 11 months, 3 weeks ago
    2 stars 1 fork 1 watcher
    Born at : March 10, 2018, 3:58 p.m. This repo has been linked 0 different CVEs too.
  • March 10, 2018, 3:16 p.m.

    Deleting Readme

    Python

    Updated: 6 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 10, 2018, 3:14 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 5, 2023, 5:05 p.m.

    This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).

    security vulnerability exploit security-tools vulnerability-scanners cve-2017-8046 spring-data-rest spring-break

    Java

    Updated: 11 months, 2 weeks ago
    17 stars 11 fork 11 watcher
    Born at : March 9, 2018, 8:51 p.m. This repo has been linked 1 different CVEs too.
  • March 9, 2018, 7:27 p.m.

    Contains notes on how to have Zapier monitor the National Vulnerability Database for vulnerabilities in software packages you use.

    Updated: 6 years, 6 months ago
    0 stars 1 fork 1 watcher
    Born at : March 9, 2018, 7:27 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37245 Results

Filters