Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • June 18, 2024, 5:17 p.m.

    High-performance SLF4J wrapper for Scala.

    Scala

    Updated: 4 months, 1 week ago
    171 stars 24 fork 24 watcher
    Born at : April 28, 2013, 7:57 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 16, 2023, 4:55 p.m.

    sync NIST's National Vulnerability Database into a local sqlite3 database

    Python

    Updated: 1 year ago
    13 stars 4 fork 4 watcher
    Born at : April 27, 2013, 2:27 a.m. This repo has been linked 0 different CVEs too.
  • March 7, 2024, 10:52 a.m.

    Sockstress (TCP DoS) implementation.

    Shell C

    Updated: 7 months, 2 weeks ago
    205 stars 60 fork 60 watcher
    Born at : April 26, 2013, 4:03 a.m. This repo has been linked 0 different CVEs too.
  • Dec. 20, 2023, 3:09 a.m.

    Ban users by IP, IP Range, host name, user agent and referrer url from visiting your WordPress's blog.

    ban wp-ban ban-users wordpress wordpress-plugin lesterchan

    PHP

    Updated: 10 months ago
    21 stars 10 fork 10 watcher
    Born at : April 24, 2013, 2:48 a.m. This repo has been linked 1 different CVEs too.
  • April 20, 2020, 11:57 a.m.

    Notes from devopsdays paris, april 2013

    Updated: 4 years, 6 months ago
    8 stars 1 fork 1 watcher
    Born at : April 19, 2013, 8:05 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 6, 2024, 11:41 a.m.

    sslscan tests SSL/TLS enabled services to discover supported cipher suites

    Makefile Shell C Roff Dockerfile Python GLSL

    Updated: 1 month, 2 weeks ago
    2285 stars 368 fork 368 watcher
    Born at : April 16, 2013, 4:01 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 4, 2016, 4:49 p.m.

    Discover uPNP devices vulnerable to CVE-2013-0229 / CVE-2013-0230 / CVE-2012-5958 / CVE-2012-5959

    Perl

    Updated: 8 years, 1 month ago
    1 stars 1 fork 1 watcher
    Born at : April 14, 2013, 11:34 p.m. This repo has been linked 4 different CVEs too.
  • Jan. 12, 2017, 2:35 a.m.

    Node.js middleware for creating applications that find VIVO profiles relevant to content in the user's browser.

    JavaScript CSS HTML

    Updated: 7 years, 9 months ago
    5 stars 1 fork 1 watcher
    Born at : April 14, 2013, 4:09 p.m. This repo has been linked 3 different CVEs too.
  • June 6, 2020, 4:47 p.m.

    Java Applet Persistence for Evercookie

    Java

    Updated: 4 years, 4 months ago
    7 stars 2 fork 2 watcher
    Born at : April 7, 2013, 9:45 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2013, 7:59 p.m.

    A demo vulnerable web application.

    Java

    Updated: 10 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : April 5, 2013, 2:23 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 38186 Results

Filters

© cvefeed.io
Latest DB Update: Oct. 26, 2024 7:23