Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 29, 2023, 9:58 a.m.

    None

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 9:58 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 8:09 a.m.

    Joomla Information disclosure exploit code written in C++.

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 8:09 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 7:58 a.m.

    None

    Python

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 7:58 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 30, 2024, 4:18 p.m.

    My notes on security related topics

    Python C Jupyter Notebook Assembly Makefile

    Updated: 1 month, 1 week ago
    1 stars 1 fork 1 watcher
    Born at : Dec. 29, 2023, 7:54 a.m. This repo has been linked 3 different CVEs too.
  • Dec. 29, 2023, 6:51 a.m.

    None

    Python

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 6:51 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 6:28 a.m.

    None

    Java

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 6:27 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 2:31 a.m.

    CVE-2023-51385测试POC

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 2:31 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 11:55 a.m.

    CVE-2023-51467 POC

    Python Go

    Updated: 9 months, 1 week ago
    3 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 2:25 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 8:19 a.m.

    simple application with a (unreachable!) CVE-2022-45688 vulnerability

    Shell Java

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 2:01 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 2 a.m.

    simple application with a (unreachable!) CVE-2022-45688 vulnerability

    Shell Java

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 29, 2023, 12:14 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37683 Results

Filters