Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 5, 2024, 7:43 p.m.

    minT(oolkit): Mint awesome, secure and production ready containers just the way you need them! Don't change anything in your container image and minify it by up to 30x (and for compiled languages even more) making it secure too! (free and open source)

    apparmor cont containerd containers docker docker-slim go golang minify minify-images podman seccomp seccomp-profile slim minimal-container-images slimtoolkit

    Makefile Dockerfile Shell Go

    Updated: 4 weeks ago
    125 stars 6 fork 6 watcher
    Born at : March 5, 2024, 9:46 p.m. This repo has been linked 2 different CVEs too.
  • March 5, 2024, 7:33 p.m.

    None

    Updated: 6 months, 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 5, 2024, 7:33 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 10:29 a.m.

    it's a CVE-2022-3368 ( patched ), but feel free to use it for check any outdated software or reseach

    C++ C PowerShell Shell

    Updated: 4 weeks ago
    4 stars 0 fork 0 watcher
    Born at : March 5, 2024, 6:31 p.m. This repo has been linked 1 different CVEs too.
  • March 7, 2024, 6:10 a.m.

    CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability

    Updated: 6 months, 3 weeks ago
    8 stars 1 fork 1 watcher
    Born at : March 5, 2024, 6:29 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 29, 2024, 10:11 a.m.

    None

    Java Kotlin

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : March 5, 2024, 5:45 p.m. This repo has been linked 1 different CVEs too.
  • April 23, 2024, 7:50 a.m.

    New exploit for admin access to QNAP OS (CVE-2023-50358)

    Updated: 5 months, 1 week ago
    4 stars 0 fork 0 watcher
    Born at : March 5, 2024, 4:01 p.m. This repo has been linked 1 different CVEs too.
  • March 5, 2024, 2:56 p.m.

    None

    Updated: 6 months, 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 5, 2024, 2:56 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 8, 2024, 7:57 a.m.

    None

    Python C Dockerfile PowerShell

    Updated: 3 weeks, 5 days ago
    0 stars 2 fork 2 watcher
    Born at : March 5, 2024, 2:48 p.m. This repo has been linked 2 different CVEs too.
  • March 10, 2024, 8:14 p.m.

    None

    Updated: 6 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : March 5, 2024, 11:39 a.m. This repo has been linked 0 different CVEs too.
  • March 6, 2024, 3:08 p.m.

    Personal attempt on THM CTF Challenge

    Updated: 6 months, 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 5, 2024, 11:09 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37558 Results

Filters