Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 17, 2024, 4 p.m.

    None

    Python

    Updated: 8 months ago
    39 stars 10 fork 10 watcher
    Born at : May 4, 2017, 1:51 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:29 p.m.

    RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.

    cve-2008-1613

    Python

    Updated: 1 month, 1 week ago
    2 stars 3 fork 3 watcher
    Born at : May 3, 2017, 7:39 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 24, 2020, 12:40 p.m.

    Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection

    Updated: 3 years, 9 months ago
    3 stars 2 fork 2 watcher
    Born at : May 3, 2017, 7:31 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2023, 4:56 p.m.

    Spring Session support for Apache Geode and VMware Tanzu GemFire

    java framework spring-session apache-geode

    Groovy Java Shell

    Updated: 1 year ago
    21 stars 25 fork 25 watcher
    Born at : May 3, 2017, 3:32 p.m. This repo has been linked 0 different CVEs too.
  • May 2, 2017, 11:28 p.m.

    None

    Python

    Updated: 7 years, 4 months ago
    0 stars 1 fork 1 watcher
    Born at : May 2, 2017, 11:21 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 30, 2021, 3:05 p.m.

    R API for searching CVEs

    R

    Updated: 2 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : May 2, 2017, 11:57 a.m. This repo has been linked 0 different CVEs too.
  • July 3, 2018, 7:18 p.m.

    Uma coleção de incríveis recursos de teste de penetração

    Updated: 6 years, 2 months ago
    1 stars 1 fork 1 watcher
    Born at : May 2, 2017, 10:27 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 23, 2017, 9:25 a.m.

    None

    Shell

    Updated: 7 years ago
    0 stars 1 fork 1 watcher
    Born at : May 2, 2017, 4:21 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 23, 2023, 9:47 p.m.

    rpm2cvescan reports cve vulnerabilities affecting your RedHat/CentOS server

    Shell Perl

    Updated: 11 months, 4 weeks ago
    13 stars 7 fork 7 watcher
    Born at : May 1, 2017, 8:23 p.m. This repo has been linked 0 different CVEs too.
  • Nov. 11, 2018, 6:25 a.m.

    None

    Python

    Updated: 5 years, 10 months ago
    3 stars 7 fork 7 watcher
    Born at : May 1, 2017, 2:19 p.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37160 Results

Filters