Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 3, 2023, 11:45 p.m.

    None

    Java

    Updated: 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 11:44 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 23, 2024, 9:41 a.m.

    None

    Rust Shell

    Updated: 8 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 11:02 p.m. This repo has been linked 0 different CVEs too.
  • Dec. 3, 2023, 7:16 p.m.

    2023-2024 FTC Repository

    Java

    Updated: 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 6:29 p.m. This repo has been linked 1 different CVEs too.
  • March 15, 2024, 1:21 a.m.

    None

    Updated: 6 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 6:21 p.m. This repo has been linked 2 different CVEs too.
  • Dec. 3, 2023, 2:40 p.m.

    http2-rapid-client for stress testing only.

    JavaScript

    Updated: 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 2:38 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 1, 2024, 3:50 a.m.

    A testing tool for CobaltStrike-RCE:CVE-2022-39197; Weblogic-RCE:CVE-2023-21839; MinIO:CVE-2023-28432

    cve-2022-39197 cve-2023-21839 cve-2023-28432

    Python Java

    Updated: 1 month, 1 week ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 1:45 p.m. This repo has been linked 4 different CVEs too.
  • Dec. 3, 2023, 1:42 p.m.

    None

    Java

    Updated: 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 1:38 p.m. This repo has been linked 1 different CVEs too.
  • July 11, 2024, 4:32 p.m.

    Sensitive data exposure via /secure/QueryComponent!Default.jspa endpoint - CVE-2020-14179

    Shell

    Updated: 2 months, 4 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 1:26 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 7:53 p.m.

    qmail is a secure, reliable, efficient, simple message transfer agent.

    qmail dkim smtp spf srs tls mailserver

    Makefile Roff C Shell GAP C++ HTML

    Updated: 1 month ago
    5 stars 6 fork 6 watcher
    Born at : Dec. 3, 2023, 10:31 a.m. This repo has been linked 2 different CVEs too.
  • Jan. 2, 2024, 3:55 p.m.

    天问之路 — 学习笔记&学习周报。

    Updated: 9 months, 1 week ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 3, 2023, 6:08 a.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37745 Results

Filters