Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 16, 2023, 8:14 a.m.

    None

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 16, 2023, 8:14 a.m. This repo has been linked 0 different CVEs too.
  • Dec. 16, 2023, 8:08 a.m.

    XSS

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 16, 2023, 8:08 a.m. This repo has been linked 0 different CVEs too.
  • Dec. 16, 2023, 8:14 a.m.

    None

    Python

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 16, 2023, 7:01 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 4, 2024, 3:50 a.m.

    PromtFuzz is an automated tool that generates high-quality fuzz drivers for libraries via a fuzz loop constructed on mutating LLMs' prompts.

    Dockerfile Shell Rust C++ C

    Updated: 1 month ago
    166 stars 17 fork 17 watcher
    Born at : Dec. 16, 2023, 5:46 a.m. This repo has been linked 3 different CVEs too.
  • Dec. 16, 2023, 1:37 a.m.

    None

    Python

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 16, 2023, 1:35 a.m. This repo has been linked 0 different CVEs too.
  • June 5, 2024, 1:33 p.m.

    A scanning utility and PoC for CVE-2023-50164

    Python

    Updated: 4 months ago
    4 stars 1 fork 1 watcher
    Born at : Dec. 15, 2023, 9:19 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 16, 2024, 12:23 p.m.

    Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via department_id, customer_id and subject.

    Updated: 7 months, 3 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 15, 2023, 8:37 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 15, 2023, 6:18 p.m.

    None

    Java

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 15, 2023, 5:45 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 3, 2024, 2:01 a.m.

    A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass

    exploit hacking openfire

    Python

    Updated: 2 months ago
    4 stars 2 fork 2 watcher
    Born at : Dec. 15, 2023, 4:30 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 15, 2023, 2:05 p.m.

    None

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 15, 2023, 2:05 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37721 Results

Filters