Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 23, 2016, 3:34 a.m.

    must run this native binary with system privilege

    C Makefile

    Updated: 8 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : March 23, 2016, 3:29 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 16, 2024, 10:47 a.m.

    CVE-2014-7911 vulnerability and CVE-2014-4322 vulnerability to get root privilege!

    Java

    Updated: 8 months ago
    2 stars 2 fork 2 watcher
    Born at : March 23, 2016, 3:21 a.m. This repo has been linked 2 different CVEs too.
  • May 31, 2024, 7:50 a.m.

    A Leiningen plugin for producing standalone console executables that work on OS X, Linux, and Windows.

    uberjar executable clojure java

    Clojure

    Updated: 3 months, 2 weeks ago
    68 stars 5 fork 5 watcher
    Born at : March 22, 2016, 11:20 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 22, 2017, 9:03 p.m.

    vulnerabilities‘ Poc and Exploit

    Java

    Updated: 6 years, 8 months ago
    1 stars 1 fork 1 watcher
    Born at : March 22, 2016, 2:02 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 3, 2024, 4:46 a.m.

    Realtime GPS tracking app server

    gps gps-tracker gps-location tracking

    JavaScript CSS HTML Dockerfile

    Updated: 1 month, 2 weeks ago
    12 stars 4 fork 4 watcher
    Born at : March 21, 2016, 11:57 p.m. This repo has been linked 1 different CVEs too.
  • March 20, 2016, 8:29 p.m.

    Cve-2015-1538-1

    Python

    Updated: 8 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : March 20, 2016, 8:20 p.m. This repo has been linked 1 different CVEs too.
  • May 15, 2019, 8 a.m.

    Simple script for testing CVE-2016-2402 and similar flaws

    Python

    Updated: 5 years, 4 months ago
    13 stars 5 fork 5 watcher
    Born at : March 20, 2016, 6:04 p.m. This repo has been linked 1 different CVEs too.
  • March 30, 2019, 6:26 p.m.

    Dropbear user enumeration (CVE-2013-4434) PoC

    Shell

    Updated: 5 years, 5 months ago
    2 stars 2 fork 2 watcher
    Born at : March 20, 2016, 3:06 p.m. This repo has been linked 1 different CVEs too.
  • July 30, 2024, 10:03 a.m.

    My public presentations

    Updated: 1 month, 3 weeks ago
    39 stars 4 fork 4 watcher
    Born at : March 19, 2016, 7:17 p.m. This repo has been linked 1 different CVEs too.
  • March 19, 2016, 4:11 p.m.

    the list is used for searching the repository you want

    Updated: 8 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 19, 2016, 4:11 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37128 Results

Filters