Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 6, 2024, 6:30 p.m.

    Canonical source for Mozilla Foundation Security Advisories. http://www.mozilla.org/security/announce/

    Python Shell

    Updated: 1 week, 5 days ago
    19 stars 31 fork 31 watcher
    Born at : July 3, 2014, 8:16 p.m. This repo has been linked 3 different CVEs too.
  • Aug. 23, 2024, 3:59 p.m.

    fofa website

    Ruby CoffeeScript JavaScript CSS HTML Shell

    Updated: 3 weeks, 5 days ago
    358 stars 200 fork 200 watcher
    Born at : June 30, 2014, 5:39 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 23, 2024, 7:34 p.m.

    This plugin allows your visitors to simply like/recommend your posts instead of comment on it.

    php wordpress wordpress-plugin

    CSS PHP JavaScript

    Updated: 6 months, 3 weeks ago
    21 stars 9 fork 9 watcher
    Born at : June 28, 2014, 3:31 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:14 p.m.

    CVE-2014-3341 exploit

    Python

    Updated: 1 month ago
    4 stars 2 fork 2 watcher
    Born at : June 28, 2014, 9:34 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 22, 2024, 9:36 p.m.

    Dokku on steroids (this project is no longer actively maintained)

    Makefile Shell Ruby Groff Go Python JavaScript HTML Nginx PHP

    Updated: 3 weeks, 6 days ago
    1161 stars 91 fork 91 watcher
    Born at : June 27, 2014, 7:23 p.m. This repo has been linked 4 different CVEs too.
  • Jan. 24, 2023, 7:36 p.m.

    kilroy

    C

    Updated: 1 year, 7 months ago
    32 stars 2 fork 2 watcher
    Born at : June 23, 2014, 11 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 24, 2024, 7:15 a.m.

    ActiveScan++ Burp Suite Plugin

    Python

    Updated: 3 weeks, 4 days ago
    581 stars 130 fork 130 watcher
    Born at : June 23, 2014, 10:04 a.m. This repo has been linked 9 different CVEs too.
  • July 3, 2024, 6:27 p.m.

    Parse the CPE vulnerability tree from an NVD (NIST) CVE vulnerability

    Python Shell

    Updated: 2 months, 2 weeks ago
    4 stars 3 fork 3 watcher
    Born at : June 21, 2014, 3:26 a.m. This repo has been linked 1 different CVEs too.
  • March 18, 2018, 9:51 p.m.

    Exploit for cve-2012-3137 Oracle challenge

    Python

    Updated: 6 years, 6 months ago
    4 stars 1 fork 1 watcher
    Born at : June 18, 2014, 4:23 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 16, 2023, 6:33 p.m.

    None

    Ruby

    Updated: 9 months ago
    9 stars 1 fork 1 watcher
    Born at : June 18, 2014, 1:06 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37081 Results

Filters