Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 8, 2024, 4:31 p.m.

    This article provides a comprehensive guide on utilizing Harbor as a container registry in a multi-region and multi-cloud setup with Azure Kubernetes Service (AKS) and Azure Container Registry (ACR).

    Shell

    Updated: 9 months ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 18, 2023, 8:48 a.m. This repo has been linked 0 different CVEs too.
  • Jan. 24, 2024, 8:42 a.m.

    None

    Makefile Go Dockerfile

    Updated: 8 months, 2 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 18, 2023, 8:38 a.m. This repo has been linked 4 different CVEs too.
  • Jan. 13, 2024, 9:38 a.m.

    None

    Updated: 8 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 18, 2023, 8:24 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 8, 2024, 4:13 p.m.

    None

    Updated: 9 months ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 18, 2023, 7:31 a.m. This repo has been linked 2 different CVEs too.
  • Dec. 27, 2023, 10:59 p.m.

    jee web project with log4shell (CVE-2021-44228) vulnerability

    Java HTML Shell

    Updated: 9 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 18, 2023, 5:07 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 21, 2024, 7:15 p.m.

    Code for team 12106 Vortex for the 2023-2024 centerstage season.

    Java

    Updated: 8 months, 2 weeks ago
    0 stars 2 fork 2 watcher
    Born at : Dec. 18, 2023, 4:29 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 3, 2024, 2:26 a.m.

    Contains a pdf vulnerability report for BB short signature in relic library

    Updated: 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 18, 2023, 3:08 a.m. This repo has been linked 2 different CVEs too.
  • Dec. 18, 2023, 1:42 a.m.

    An access control flaw was identified, potentially leading to unauthorized access to critical webservice endpoints within Joomla! CMS versions 4.0.0 through 4.2.7. This vulnerability could be exploited by attackers to gain unauthorized access to sensitive information or perform unauthorized actions.

    Shell Python

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 18, 2023, 12:47 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 18, 2023, 5:44 p.m.

    Exploit Of Pre-auth RCE in Apache Ofbiz!!

    apache-ofbiz cve ofbiz pre-auth rce cve-2023-49070

    Python

    Updated: 9 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 17, 2023, 10:56 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 17, 2023, 10:24 p.m.

    None

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 17, 2023, 10:24 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37709 Results

Filters