Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 31, 2024, 8:20 p.m.

    None

    Dockerfile Makefile Shell

    Updated: 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 31, 2024, 8:18 p.m. This repo has been linked 2 different CVEs too.
  • Feb. 20, 2024, 3:08 p.m.

    CVE-2024-0402 Gitlab arbitrary file write/RCE

    Updated: 7 months, 2 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Jan. 31, 2024, 8:14 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 1, 2024, 2:21 p.m.

    POC about Web3 – Crypto wallet Login & NFT token gating < 3.0.0 - Authentication Bypass Wordpress plugin

    Python

    Updated: 8 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 31, 2024, 4:58 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 2, 2024, 2:49 a.m.

    confluence-exp

    Java

    Updated: 8 months ago
    10 stars 1 fork 1 watcher
    Born at : Jan. 31, 2024, 4:33 p.m. This repo has been linked 0 different CVEs too.
  • June 3, 2024, 3:55 a.m.

    A collection of challenges I made for CTF competitions

    Updated: 4 months ago
    6 stars 0 fork 0 watcher
    Born at : Jan. 31, 2024, 3:53 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 27, 2024, 3:19 p.m.

    moxa ioLogik E1212

    Python

    Updated: 7 months, 1 week ago
    1 stars 1 fork 1 watcher
    Born at : Jan. 31, 2024, 3 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 2:41 p.m.

    JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,安全扫描(主动和被动),JAVA漏洞靶场,RASP测试用例

    Dockerfile Java FreeMarker HTML Python Shell

    Updated: 1 month ago
    186 stars 23 fork 23 watcher
    Born at : Jan. 31, 2024, 1:28 p.m. This repo has been linked 3 different CVEs too.
  • Aug. 1, 2024, 5:45 p.m.

    log데이터를 splunk로 분석해 보기

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 31, 2024, 12:49 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 14, 2024, 11:11 a.m.

    Static detection tool for runc and Docker "Leaky Vessels" vulnerabilities

    Dockerfile Shell JavaScript Go

    Updated: 1 month, 3 weeks ago
    94 stars 17 fork 17 watcher
    Born at : Jan. 31, 2024, 12:24 p.m. This repo has been linked 4 different CVEs too.
  • Feb. 8, 2024, 3:59 p.m.

    PoC of CVE-2023-40459 (DoS on ACEmanager)

    Python

    Updated: 7 months, 4 weeks ago
    4 stars 0 fork 0 watcher
    Born at : Jan. 31, 2024, 12:11 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37628 Results

Filters