Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 24, 2019, 3:12 p.m.

    Exploits un-authenticated information disclosure vulnerability in Huawei SOHO routers.

    Ruby

    Updated: 5 years, 5 months ago
    2 stars 0 fork 0 watcher
    Born at : Nov. 12, 2013, 9:02 p.m. This repo has been linked 1 different CVEs too.
  • April 3, 2019, 2:31 a.m.

    None

    Java

    Updated: 5 years, 6 months ago
    2 stars 2 fork 2 watcher
    Born at : Nov. 12, 2013, 8:23 a.m. This repo has been linked 1 different CVEs too.
  • July 14, 2016, 1:52 a.m.

    Experimental compiler modifications to protect function pointers against overwrites through memory corruption vulnerabilities

    Shell C C++ Assembly Objective-C Awk Perl Python Ada OCaml

    Updated: 8 years, 3 months ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 8, 2013, 4:21 p.m. This repo has been linked 1 different CVEs too.
  • March 3, 2022, 5:03 p.m.

    Django storage backend for Thumbor

    Python Makefile Shell

    Updated: 2 years, 7 months ago
    17 stars 5 fork 5 watcher
    Born at : Nov. 7, 2013, 8:39 a.m. This repo has been linked 0 different CVEs too.
  • March 3, 2022, 1:01 a.m.

    Browse and test your LoopBack app's APIs

    JavaScript CSS HTML

    Updated: 2 years, 7 months ago
    71 stars 93 fork 93 watcher
    Born at : Nov. 5, 2013, 5:59 p.m. This repo has been linked 1 different CVEs too.
  • March 17, 2016, 7:12 p.m.

    Some bash scripts I use.

    Shell

    Updated: 8 years, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 31, 2013, 9:34 p.m. This repo has been linked 1 different CVEs too.
  • March 15, 2024, 7:46 a.m.

    A simple Java command-line utility to mirror the CVE JSON data from NIST.

    appsec nvd software-security nist cpe cve java software-composition-analysis sca

    Java Dockerfile Shell Mustache

    Updated: 7 months, 1 week ago
    207 stars 88 fork 88 watcher
    Born at : Oct. 30, 2013, 7:58 p.m. This repo has been linked 0 different CVEs too.
  • March 8, 2018, 2:25 p.m.

    Lorem ipsum dolor sit amet

    Python

    Updated: 6 years, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 28, 2013, 1:07 p.m. This repo has been linked 4 different CVEs too.
  • Jan. 9, 2024, 12:43 p.m.

    CVE database store

    Shell Python

    Updated: 9 months, 2 weeks ago
    128 stars 44 fork 44 watcher
    Born at : Oct. 25, 2013, 2:26 a.m. This repo has been linked 1 different CVEs too.
  • July 14, 2017, 3:34 a.m.

    framework for web testing on multiple runtimes

    Python JavaScript Shell

    Updated: 7 years, 3 months ago
    2 stars 1 fork 1 watcher
    Born at : Oct. 23, 2013, 1:41 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 38193 Results

Filters

© cvefeed.io
Latest DB Update: Oct. 26, 2024 13:33