Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • April 12, 2024, 12:32 a.m.

    ahrf - [a]scii (or [a]wk) [h]uman [r]eadable [f]ile

    Makefile Awk Shell

    Updated: 5 months, 1 week ago
    11 stars 3 fork 3 watcher
    Born at : Oct. 23, 2014, 7:52 p.m. This repo has been linked 4 different CVEs too.
  • Oct. 23, 2014, 4:16 a.m.

    Script update.

    Shell Perl

    Updated: 9 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 23, 2014, 4:12 a.m. This repo has been linked 0 different CVEs too.
  • May 25, 2024, 2:37 p.m.

    Friendly utility to load your on-prem data, whether large or small, to Einstein Analytics Datasets, with useful features such as autoloading, dataflow control and dataset inspection.

    Java CSS JavaScript HTML Batchfile Shell

    Updated: 3 months, 3 weeks ago
    128 stars 62 fork 62 watcher
    Born at : Oct. 21, 2014, 8:10 p.m. This repo has been linked 2 different CVEs too.
  • Oct. 31, 2014, 10:22 p.m.

    Cookbook for remediating Shellshock (work in progress)

    Ruby

    Updated: 9 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 21, 2014, 7:56 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 28, 2023, 9:53 a.m.

    Contains compiled bash & sh binaries that have been patched against the CVEs associated with 'shellshock' vulnerabilities.

    Shell

    Updated: 1 year, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 21, 2014, 2:37 p.m. This repo has been linked 6 different CVEs too.
  • Sept. 21, 2021, 1:30 a.m.

    CloudPassage Halo policy for detecting vulnerability to CVE-2014-3566 (AKA POODLE)

    Updated: 2 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 20, 2014, 6:09 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 16, 2015, 11:19 a.m.

    Test Poodle Exploit on a linux server using bash

    Shell

    Updated: 9 years, 7 months ago
    0 stars 2 fork 2 watcher
    Born at : Oct. 20, 2014, 8:53 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2015, 6:38 p.m.

    The database powering "can I hack".

    Updated: 8 years, 10 months ago
    3 stars 0 fork 0 watcher
    Born at : Oct. 18, 2014, 11:18 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 18, 2014, 5:26 a.m.

    Checking the Vulnerability in SSL V3 Proto

    Shell

    Updated: 9 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 18, 2014, 5:22 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 5, 2018, 1:02 a.m.

    Nothing to see here - test repo

    Python

    Updated: 5 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 17, 2014, 10:03 p.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37116 Results

Filters