Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 30, 2024, 6:51 a.m.

    None

    Updated: 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 30, 2024, 6:51 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 30, 2024, 6:40 a.m.

    None

    Jupyter Notebook

    Updated: 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 30, 2024, 6:40 a.m. This repo has been linked 1 different CVEs too.
  • July 21, 2024, 1:45 a.m.

    BENZENE: A Practical Root Cause Analysis System with an Under-Constrained State Mutation

    Dockerfile Shell PHP Makefile C++ C Python CMake

    Updated: 2 months, 2 weeks ago
    19 stars 0 fork 0 watcher
    Born at : Jan. 30, 2024, 1:36 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 29, 2024, 10:51 p.m.

    None

    JavaScript PowerShell PHP Dockerfile HTML TypeScript

    Updated: 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 29, 2024, 10:48 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 21, 2024, 5:42 p.m.

    Exploit for Real World CTF 6th RIPTC.

    C

    Updated: 1 month, 2 weeks ago
    32 stars 1 fork 1 watcher
    Born at : Jan. 29, 2024, 7:01 p.m. This repo has been linked 3 different CVEs too.
  • Aug. 13, 2024, 5:45 p.m.

    Simple Automation script for juniper cve-2023-36845

    Shell

    Updated: 1 month, 3 weeks ago
    18 stars 6 fork 6 watcher
    Born at : Jan. 29, 2024, 6:53 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 29, 2024, 6:22 p.m.

    Some Awesome Github Payloads

    Updated: 8 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 29, 2024, 6:22 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 8:33 p.m.

    Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

    Shell

    Updated: 1 month, 3 weeks ago
    42 stars 5 fork 5 watcher
    Born at : Jan. 29, 2024, 5:08 p.m. This repo has been linked 1 different CVEs too.
  • July 11, 2024, 4:39 p.m.

    10Web AI Assistant – AI content writing assistant <= 1.0.18 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation Description

    wordpress ai-assistant-by-10web cve-2023-6985

    Python

    Updated: 2 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 29, 2024, 4:51 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 29, 2024, 4:20 p.m.

    None

    Python

    Updated: 8 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 29, 2024, 4:19 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37630 Results

Filters