Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 19, 2024, 11:57 a.m.

    None

    Python C JavaScript HTML C++

    Updated: 8 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 11:57 a.m. This repo has been linked 3 different CVEs too.
  • Jan. 19, 2024, 9:22 a.m.

    None

    Dockerfile Ruby JavaScript CSS HTML Shell

    Updated: 8 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 9:19 a.m. This repo has been linked 1 different CVEs too.
  • May 21, 2024, 12:56 p.m.

    None

    Python

    Updated: 4 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 8:11 a.m. This repo has been linked 2 different CVEs too.
  • Jan. 19, 2024, 7:04 a.m.

    None

    Updated: 8 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 6:52 a.m. This repo has been linked 0 different CVEs too.
  • Jan. 19, 2024, 5:36 a.m.

    None

    JavaScript

    Updated: 8 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 5:32 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 19, 2024, 3:19 a.m.

    None

    Updated: 8 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 3:19 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 19, 2024, 2:45 a.m.

    FTC Robotics 9381 Team Robot Code

    Java

    Updated: 8 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 2:36 a.m. This repo has been linked 1 different CVEs too.
  • July 9, 2024, 9:51 p.m.

    Ivanti Pulse Secure CVE-2023-46805 Scanner - Based on Assetnote's Research

    Python

    Updated: 2 months, 3 weeks ago
    11 stars 3 fork 3 watcher
    Born at : Jan. 19, 2024, 2:23 a.m. This repo has been linked 1 different CVEs too.
  • April 5, 2024, 7:44 a.m.

    Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.

    Python

    Updated: 6 months ago
    12 stars 3 fork 3 watcher
    Born at : Jan. 19, 2024, 2:12 a.m. This repo has been linked 4 different CVEs too.
  • Jan. 20, 2024, 5:30 a.m.

    A flaw was found in the Django package, which leads to a SQL injection. This flaw allows an attacker using a crafted dictionary containing malicious SQL queries to compromise the database completely.

    Python Shell Dockerfile

    Updated: 8 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 19, 2024, 12:15 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37644 Results

Filters