Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 15, 2024, 12:37 p.m.

    None

    Updated: 7 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 15, 2024, 12:37 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    None

    Java

    Updated: 1 month, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 15, 2024, 9:39 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 15, 2024, 7:47 a.m.

    Description for CVE-2024-25466

    Updated: 7 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 15, 2024, 7:47 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 15, 2024, 3:04 a.m.

    None

    Dockerfile JavaScript

    Updated: 7 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 15, 2024, 3:03 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 15, 2024, 2:28 a.m.

    None

    Shell

    Updated: 7 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 15, 2024, 2:27 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 14, 2024, 7:58 p.m.

    None

    Java

    Updated: 7 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 14, 2024, 7:58 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 14, 2024, 7:20 p.m.

    None

    Python

    Updated: 7 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 14, 2024, 6:39 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 27, 2024, 3:19 p.m.

    CVE-2023-47464 POC

    Python

    Updated: 7 months, 1 week ago
    2 stars 2 fork 2 watcher
    Born at : Feb. 14, 2024, 3:39 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 19, 2024, 12:31 p.m.

    Tool for exploring CVE-2023-30547

    Python

    Updated: 7 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 14, 2024, 1:05 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 14, 2024, 11:13 p.m.

    Some of the tools needed for a red team engagement.

    Shell PowerShell Batchfile C++ Perl

    Updated: 7 months, 2 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Feb. 14, 2024, 12:57 p.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37610 Results

Filters