Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 8, 2024, 3:13 a.m.

    IHEGYWQF8GYWEYFGVUIGWEFVUG8WEFWEYGVEVWYIHEFW2YG8

    Java

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 8, 2024, 3:13 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 9:47 a.m.

    None

    Python

    Updated: 1 month ago
    626 stars 99 fork 99 watcher
    Born at : Jan. 8, 2024, 12:20 a.m. This repo has been linked 3 different CVEs too.
  • Jan. 11, 2024, 7:42 p.m.

    Vul detection system based on NVD CVEs Jan 2023-onwards

    Python

    Updated: 8 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 7, 2024, 11:51 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 8, 2024, 6:21 p.m.

    None

    Python

    Updated: 8 months, 4 weeks ago
    0 stars 1 fork 1 watcher
    Born at : Jan. 7, 2024, 10:29 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 5, 2024, 4:48 a.m.

    MobSF Remote code execution (via CVE-2024-21633)

    Updated: 1 month ago
    75 stars 4 fork 4 watcher
    Born at : Jan. 7, 2024, 9:34 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 7, 2024, 6:02 p.m.

    None

    Dockerfile Shell Java Python PHP

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 7, 2024, 6 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 7, 2024, 5:59 p.m.

    None

    Java HTML CSS JavaScript

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 7, 2024, 5:57 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 7, 2024, 5:47 p.m.

    None

    Java

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 7, 2024, 5:47 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 25, 2024, 9:21 p.m.

    None

    cve-2022-1386 ssrf-scanner exploit-scanner

    Python

    Updated: 8 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 7, 2024, 5:35 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 7, 2024, 5:51 p.m.

    wazuh main repository

    Shell Makefile Python PLpgSQL Modula-3 C CMake C++ VBScript PowerShell

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 7, 2024, 4:58 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37665 Results

Filters