Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 5, 2024, 9:32 a.m.

    free as in speech container scanner

    Python Dockerfile

    Updated: 1 month ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 26, 2023, 10:44 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 27, 2023, 11:04 a.m.

    None

    Java AIDL HTML C++ C Shell sed GLSL Makefile Python

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 26, 2023, 10:02 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 26, 2023, 9:25 a.m.

    None

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 26, 2023, 9:25 a.m. This repo has been linked 0 different CVEs too.
  • Dec. 26, 2023, 10:13 a.m.

    CVE-2023-51385;OpenSSH ProxyCommand RCE;OpenSSH <9.6 命令注入漏洞poc

    Updated: 9 months, 1 week ago
    0 stars 6 fork 6 watcher
    Born at : Dec. 26, 2023, 9:01 a.m. This repo has been linked 1 different CVEs too.
  • July 21, 2024, 6:24 p.m.

    🔐 "PWNTAPO: Unveiling Command Injection in TP-Link Tapo C200 Cameras (<= v1.1.16 Build 211209)" 🔓

    cve-2021-4045 hackingtools iot

    Python

    Updated: 2 months, 2 weeks ago
    4 stars 1 fork 1 watcher
    Born at : Dec. 26, 2023, 8:20 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 6, 2024, 3:15 p.m.

    None

    Python

    Updated: 9 months ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 26, 2023, 6:51 a.m. This repo has been linked 1 different CVEs too.
  • June 22, 2024, 3:24 a.m.

    Exploit for Arbitrary File Read for CVE-2023-26360 - Adobe Coldfusion

    Python

    Updated: 3 months, 2 weeks ago
    4 stars 1 fork 1 watcher
    Born at : Dec. 26, 2023, 6:26 a.m. This repo has been linked 1 different CVEs too.
  • March 7, 2024, 4:24 a.m.

    None

    Updated: 7 months ago
    4 stars 0 fork 0 watcher
    Born at : Dec. 26, 2023, 3:08 a.m. This repo has been linked 0 different CVEs too.
  • May 26, 2024, 6:41 a.m.

    Advanced PHP solution for parsing server logs, identifying suspicious IPs, and supporting network security through comprehensive analysis

    bot-blocker ip-blocking log-analysis log-analyzer nginx nginx-configuration nginx-ip-block nginx-log-parser php traffic-analysis nginx-analysis nginx-ip-analysis nginx-log-analysis

    PHP

    Updated: 4 months, 1 week ago
    1 stars 1 fork 1 watcher
    Born at : Dec. 26, 2023, 1:43 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2023, 6 a.m.

    Exploit Development using python for CVE-2023-38831 (POC)

    cve cve-2023-38831 exploit python winrar

    Python Batchfile

    Updated: 9 months, 1 week ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 26, 2023, 1:36 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37702 Results

Filters