Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 24, 2023, 6:23 a.m.

    Lot Reservation Management System Unauthenticated File Disclosure Vulnerability

    Updated: 9 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 24, 2023, 6:23 a.m. This repo has been linked 0 different CVEs too.
  • July 21, 2024, 3:28 a.m.

    The prototype of SAFuzz

    Makefile Shell PLpgSQL C HTML C++ JavaScript Rich Text Format CMake Python

    Updated: 2 months, 2 weeks ago
    1 stars 1 fork 1 watcher
    Born at : Dec. 24, 2023, 2:33 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 24, 2023, 1:32 a.m.

    None

    Java

    Updated: 9 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 24, 2023, 1:32 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 23, 2023, 11:56 p.m.

    None

    Updated: 9 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 23, 2023, 11:56 p.m. This repo has been linked 8 different CVEs too.
  • Dec. 23, 2023, 9:54 p.m.

    None

    Java

    Updated: 9 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 23, 2023, 9:39 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 23, 2024, 5:42 p.m.

    None

    Updated: 1 month, 2 weeks ago
    6 stars 0 fork 0 watcher
    Born at : Dec. 23, 2023, 9:02 p.m. This repo has been linked 0 different CVEs too.
  • Dec. 25, 2023, 7:29 p.m.

    None

    Python

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 23, 2023, 4:14 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 2, 2024, 6:11 p.m.

    None

    Dockerfile Python Batchfile Jinja Shell HCL Bicep Smarty Perl TypeScript

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 23, 2023, 2:08 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 3, 2024, 2:03 a.m.

    A PoC exploit for CVE-2019-17382 - Zabbix Authentication Bypass

    authentication bypass exploits hacking zabbix cve-2019-17382

    Python

    Updated: 2 months ago
    3 stars 0 fork 0 watcher
    Born at : Dec. 23, 2023, 2:02 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 23, 2023, 11:54 a.m.

    None

    Makefile C

    Updated: 9 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 23, 2023, 11:54 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37702 Results

Filters