Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 12, 2020, 3:48 a.m.

    None

    Makefile C Shell Python C++ BlitzBasic Perl Go Batchfile HTML

    Updated: 4 years, 7 months ago
    14 stars 6 fork 6 watcher
    Born at : Feb. 14, 2018, 10:23 a.m. This repo has been linked 8 different CVEs too.
  • April 1, 2020, 7:29 a.m.

    None

    Updated: 4 years, 5 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 14, 2018, 10:01 a.m. This repo has been linked 0 different CVEs too.
  • May 23, 2024, 6:03 p.m.

    ChakraCore exploitation techniques

    JavaScript

    Updated: 4 months ago
    11 stars 1 fork 1 watcher
    Born at : Feb. 13, 2018, 8:35 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 28, 2023, 3:17 p.m.

    None

    Python Shell C C++ Objective-C XSLT

    Updated: 1 year, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 13, 2018, 12:48 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 3, 2019, 1:14 a.m.

    CVE-2018-6791 Troubleshooting

    Python

    Updated: 5 years, 8 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 12, 2018, 9:21 p.m. This repo has been linked 1 different CVEs too.
  • March 26, 2018, 4:23 a.m.

    None

    Python

    Updated: 6 years, 5 months ago
    3 stars 0 fork 0 watcher
    Born at : Feb. 12, 2018, 9:09 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:36 p.m.

    None

    Python

    Updated: 1 month, 1 week ago
    350 stars 53 fork 53 watcher
    Born at : Feb. 12, 2018, 8:33 a.m. This repo has been linked 1 different CVEs too.
  • March 19, 2023, 7:44 a.m.

    Joomla!, Second Order SQL Injection

    Updated: 1 year, 6 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 12, 2018, 5:02 a.m. This repo has been linked 1 different CVEs too.
  • April 15, 2018, 10:32 p.m.

    WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6890

    Updated: 6 years, 5 months ago
    2 stars 1 fork 1 watcher
    Born at : Feb. 11, 2018, 12:43 p.m. This repo has been linked 1 different CVEs too.
  • June 30, 2024, 9:36 a.m.

    Scalable security network sensor as low interaction honeypot

    security honeypot packets monitoring go

    Go Dockerfile

    Updated: 2 months, 3 weeks ago
    16 stars 1 fork 1 watcher
    Born at : Feb. 11, 2018, 2:03 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37235 Results

Filters