Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 6, 2024, 8:48 p.m.

    None

    Java

    Updated: 1 day, 5 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 8:40 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 8:15 p.m.

    None

    Java

    Updated: 1 day, 6 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 8:14 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 12:12 a.m.

    SPIP BigUp Plugin Unauthenticated RCE

    Python Ruby

    Updated: 1 day, 2 hours ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 6:17 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 7:27 p.m.

    POC for CVE-2023-39024 and CVE-2023-39025 (Harman Media Suite)

    Updated: 1 day, 7 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 6:13 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 6, 2024, 5:30 p.m.

    None

    Java

    Updated: 1 day, 9 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 5:29 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 5:28 p.m.

    None

    Java

    Updated: 1 day, 9 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 4:58 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 5:21 p.m.

    test POC for CVE-2019-10149

    Updated: 1 day, 9 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 4:21 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 4:08 p.m.

    Multithredded DoS Python Script For CVE-2023-30800

    dos-attack mikrotik python routeros webfig cve-2023-30800

    Python

    Updated: 1 day, 10 hours ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 3:17 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 1:46 p.m.

    LiteSpeed Unauthorized Account Takeover

    Python

    Updated: 1 day, 12 hours ago
    0 stars 1 fork 1 watcher
    Born at : Sept. 6, 2024, 1:43 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 6, 2024, 1:46 p.m.

    FTC 11347's code for the 2024-2025 season.

    Java Kotlin

    Updated: 1 day, 12 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 6, 2024, 1:17 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 36688 Results

Filters