Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 13, 2024, 12:16 p.m.

    Some auto script

    Shell Python Batchfile

    Updated: 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 1, 2024, 7:41 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 1, 2024, 9:26 a.m.

    None

    Java

    Updated: 2 weeks, 5 days ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 1, 2024, 5:50 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 3:29 a.m.

    An Authentication Bypass vulnerability exists in Flowise version 1.8.2. This could allow a remote, unauthenticated attacker to access API endpoints as an administrator and allow them to access restricted functionality.

    Updated: 2 weeks ago
    2 stars 1 fork 1 watcher
    Born at : Sept. 1, 2024, 3:34 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 1, 2024, 1:18 a.m.

    None

    Java

    Updated: 2 weeks, 6 days ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 1, 2024, 1:17 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 5, 2024, 11:34 p.m.

    A home page for your bookmarks.

    HTML JavaScript CSS

    Updated: 2 weeks, 1 day ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 31, 2024, 10:54 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 3, 2024, 1:46 a.m.

    POC for CVE-2023-29360

    C C++

    Updated: 2 weeks, 4 days ago
    10 stars 1 fork 1 watcher
    Born at : Aug. 31, 2024, 9:08 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 31, 2024, 8:52 p.m.

    None

    Java

    Updated: 2 weeks, 6 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 31, 2024, 8:48 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 31, 2024, 4:58 p.m.

    🔍 Just wrapped up an incident report on a Phishing Alert (Event ID 257, SOC282). Enhancing my expertise in email threat detection and response! 🚨 #Cybersecurity #SOCAnalyst #LetsDefend

    Updated: 2 weeks, 6 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 31, 2024, 4:57 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 5:54 a.m.

    Proof of Concept Exploit for CVE-2024-44812 - SQL Injection Authentication Bypass vulnerability in Online Complaint Site v1.0

    Updated: 1 week, 6 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 31, 2024, 3:20 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 8, 2024, 7:27 a.m.

    CVE-2024-38063 is a critical security vulnerability in the Windows TCP/IP stack that allows for remote code execution (RCE)

    Python

    Updated: 1 week, 5 days ago
    4 stars 0 fork 0 watcher
    Born at : Aug. 31, 2024, 1:56 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37155 Results

Filters