Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 6, 2023, 8:52 p.m.

    CPAN’s Crypt::Perl

    Perl Raku

    Updated: 1 year, 8 months ago
    4 stars 4 fork 4 watcher
    Born at : Dec. 10, 2016, 6:48 p.m. This repo has been linked 2 different CVEs too.
  • Dec. 9, 2016, 5:45 p.m.

    Chocobo Root (CVE-2016-8655) Analysis

    Updated: 7 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 9, 2016, 5:45 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:26 p.m.

    OpenSSH remote DOS exploit and vulnerable container

    openssh exploit vulnerable docker container

    Shell JavaScript

    Updated: 1 month, 1 week ago
    53 stars 25 fork 25 watcher
    Born at : Dec. 9, 2016, 3:22 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 12, 2016, 5:37 a.m.

    Linux af_packet.c race condition (local root)

    Ruby Vim Script

    Updated: 7 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 9, 2016, 2:54 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 8, 2016, 10:42 p.m.

    Inspec profile for detecting CVE-2016-5195 aka Dirty COW

    Ruby Shell

    Updated: 7 years, 9 months ago
    0 stars 1 fork 1 watcher
    Born at : Dec. 8, 2016, 10:41 p.m. This repo has been linked 1 different CVEs too.
  • June 29, 2024, 2:50 p.m.

    None

    C

    Updated: 2 months, 3 weeks ago
    3 stars 3 fork 3 watcher
    Born at : Dec. 8, 2016, 7:41 a.m. This repo has been linked 1 different CVEs too.
  • April 23, 2020, 9:19 p.m.

    None

    Makefile C++ C

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 8, 2016, 6:46 a.m. This repo has been linked 0 different CVEs too.
  • March 18, 2024, 9:53 a.m.

    The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

    PowerShell

    Updated: 6 months ago
    841 stars 171 fork 171 watcher
    Born at : Dec. 8, 2016, 3:51 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 27, 2024, 6:15 a.m.

    威胁情报,恶意样本分析,开源Malware代码收集

    Updated: 3 weeks, 2 days ago
    332 stars 122 fork 122 watcher
    Born at : Dec. 8, 2016, 1:45 a.m. This repo has been linked 3 different CVEs too.
  • Sept. 7, 2024, 3:16 a.m.

    Shellshock exploit + vulnerable environment

    exploit docker shellshock-vulnerability shellshock docker-image vulnerable-container

    Shell HTML

    Updated: 1 week, 5 days ago
    198 stars 52 fork 52 watcher
    Born at : Dec. 7, 2016, 11:38 p.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37116 Results

Filters