Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:22 p.m.

    Extraction of iMessage Data via XSS

    security vulnerability exploit imessage xss cve

    Python JavaScript

    Updated: 1 month, 1 week ago
    51 stars 12 fork 12 watcher
    Born at : April 8, 2016, 3:45 p.m. This repo has been linked 1 different CVEs too.
  • March 5, 2024, 4:26 p.m.

    Rock-solid SAML authentication for WordPress built on a modern foundation.

    authentication saml wordpress wordpress-plugin

    Shell PHP CSS Gherkin

    Updated: 6 months, 2 weeks ago
    86 stars 41 fork 41 watcher
    Born at : April 8, 2016, 11:39 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:22 p.m.

    arbitrary memory read/write by IMemroy OOB

    Makefile C++

    Updated: 1 month, 1 week ago
    36 stars 16 fork 16 watcher
    Born at : April 8, 2016, 5:09 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 28, 2023, 10:33 a.m.

    Tools for working with the CERT Vulnerability Data Archive. See also https://github.com/CERTCC/Vulnerability-Data-Archive

    Python

    Updated: 11 months, 3 weeks ago
    19 stars 14 fork 14 watcher
    Born at : April 7, 2016, 1:29 p.m. This repo has been linked 0 different CVEs too.
  • March 13, 2019, 5:31 a.m.

    ISC BIND 9.9 for Debian Squeeze

    Makefile C HTML C++ XSLT Perl Python Shell Tcl M4

    Updated: 5 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : April 7, 2016, 11:08 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 30, 2022, 4:30 a.m.

    Processes apache httpd bugs and links them up to the commits they were fixed in

    Ruby Shell

    Updated: 1 year, 11 months ago
    1 stars 0 fork 0 watcher
    Born at : April 6, 2016, 8:39 p.m. This repo has been linked 0 different CVEs too.
  • March 12, 2024, 12:40 p.m.

    With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools

    vulnerability-data vulnerability vulnerability-notes cert vulnerability-report threat-intelligence threatintel threat-analysis threat cve

    Updated: 6 months, 1 week ago
    82 stars 21 fork 21 watcher
    Born at : April 6, 2016, 12:07 p.m. This repo has been linked 0 different CVEs too.
  • April 6, 2016, 12:59 a.m.

    None

    Updated: 8 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 6, 2016, 12:59 a.m. This repo has been linked 1 different CVEs too.
  • April 6, 2016, 10:58 a.m.

    None

    Makefile C Python M C++ HTML Perl Batchfile Shell Objective-C

    Updated: 8 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 5, 2016, 4:35 p.m. This repo has been linked 0 different CVEs too.
  • Dec. 12, 2023, 8:57 p.m.

    PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)

    Python

    Updated: 9 months, 1 week ago
    10 stars 4 fork 4 watcher
    Born at : April 5, 2016, 1:50 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37128 Results

Filters