Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 18, 2024, 2:19 p.m.

    None

    Java

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 18, 2024, 1:41 p.m. This repo has been linked 1 different CVEs too.
  • March 18, 2024, 12:02 p.m.

    None

    C

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 18, 2024, noon This repo has been linked 1 different CVEs too.
  • March 30, 2024, 10:15 a.m.

    Vulnerability in PHP Phar files, due to buffer overflow, arises from insufficient length checks on file names within the Phar archive. Malicious actors can craft Phar files with long file names, leading to buffer overflow and potential execution of malicious code or data leakage. This vulnerability can be exploited for code execution CVE-2023-3824

    Updated: 6 months ago
    1 stars 1 fork 1 watcher
    Born at : March 18, 2024, 10:45 a.m. This repo has been linked 1 different CVEs too.
  • May 13, 2024, 10:24 a.m.

    This lab was set up to test CVE-2023-33733

    Python HTML JavaScript CSS

    Updated: 4 months, 2 weeks ago
    1 stars 1 fork 1 watcher
    Born at : March 18, 2024, 9:54 a.m. This repo has been linked 1 different CVEs too.
  • March 18, 2024, 9:03 a.m.

    Proof-of-concept exploit for CVE-2024-25153.

    Python

    Updated: 6 months, 2 weeks ago
    0 stars 1 fork 1 watcher
    Born at : March 18, 2024, 9:02 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 3:15 a.m.

    CVE 漏洞复现与分析

    Java Shell CSS HTML XSLT

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : March 18, 2024, 8 a.m. This repo has been linked 6 different CVEs too.
  • March 18, 2024, 1:41 p.m.

    None

    Python

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 18, 2024, 6:30 a.m. This repo has been linked 1 different CVEs too.
  • March 22, 2024, 11:34 p.m.

    CVE-2023-48788 is a SQLi vulnerability which leads to unauthenticated remote code executing in fortinet's FortiClientEMS.

    Updated: 6 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : March 18, 2024, 4:25 a.m. This repo has been linked 1 different CVEs too.
  • March 18, 2024, 4:20 a.m.

    None

    Updated: 6 months, 2 weeks ago
    1 stars 1 fork 1 watcher
    Born at : March 18, 2024, 4:11 a.m. This repo has been linked 1 different CVEs too.
  • March 18, 2024, 6:18 a.m.

    A collection of awesome things regarding React ecosystem

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 18, 2024, 3:41 a.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37534 Results

Filters