Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 27, 2024, 3:33 a.m.

    Exploit for CVE-2022-30525

    Python

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 27, 2024, 3:31 a.m. This repo has been linked 1 different CVEs too.
  • March 5, 2024, 1:42 p.m.

    None

    PHP Hack

    Updated: 6 months, 4 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 27, 2024, 12:47 a.m. This repo has been linked 0 different CVEs too.
  • Feb. 26, 2024, 11 p.m.

    An RBC internal ticketing and exemption management system.

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2024, 11 p.m. This repo has been linked 0 different CVEs too.
  • Feb. 26, 2024, 10:46 p.m.

    Security assessement for a web app

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2024, 10:46 p.m. This repo has been linked 6 different CVEs too.
  • Feb. 29, 2024, 9:37 p.m.

    Go implementation of Twitter Snowflake

    Go

    Updated: 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2024, 8:47 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 26, 2024, 9:05 p.m.

    None

    Updated: 7 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 26, 2024, 8:39 p.m. This repo has been linked 4 different CVEs too.
  • Feb. 26, 2024, 6:34 p.m.

    A Craft CMS vulnerability that allows Remote Code Execution (RCE).

    Python

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2024, 6:31 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 26, 2024, 5:31 p.m.

    None

    C

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2024, 5:31 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 9, 2024, 1:31 a.m.

    Utility to read Red Hat VEX files

    Python

    Updated: 1 month, 3 weeks ago
    2 stars 2 fork 2 watcher
    Born at : Feb. 26, 2024, 3:47 p.m. This repo has been linked 2 different CVEs too.
  • Sept. 7, 2024, 3:41 a.m.

    该项目收集了很多厂商产品CMS的漏洞环境,以web为主。漏洞环境主要以Dockerfile的文件形式呈现,用户只需一键启动相应漏斗环境,使用项目文章中提供的poc,便可进行复现。

    Dockerfile PLpgSQL Python HTML FreeMarker CSS JavaScript Shell

    Updated: 3 weeks, 6 days ago
    27 stars 5 fork 5 watcher
    Born at : Feb. 26, 2024, 2:14 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37588 Results

Filters