Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 5, 2023, 3:24 a.m.

    None

    Python

    Updated: 10 months ago
    5 stars 1 fork 1 watcher
    Born at : Dec. 2, 2023, 11:21 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 2, 2023, 10:19 p.m.

    None

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 10:19 p.m. This repo has been linked 0 different CVEs too.
  • Dec. 2, 2023, 8:49 p.m.

    None

    Java

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 8:48 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 30, 2024, 4:30 a.m.

    NekoQuiz 是一个 CTF 问答题通用框架,对 USTC Hackergame 猫咪问答/猫咪小测 的仿制。

    ctf ctf-challenges quiz quiz-game ctf-platform

    Rust HTML Shell Dockerfile

    Updated: 1 month, 1 week ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 7:29 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 2, 2023, 4:53 p.m.

    Provides CSRF protection on OmniAuth request endpoint on Jets application

    Ruby

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 4:53 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 2, 2023, 5:06 p.m.

    Searchxploit is tools for find vulnerability based on exploit-db database.

    Python

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 4:44 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 2, 2023, 2:49 p.m.

    None

    Python Shell

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 2:45 p.m. This repo has been linked 0 different CVEs too.
  • Dec. 2, 2023, 11:23 a.m.

    CVE-2023-49103 scanner for shodan.io downloaded json files

    Python

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 11:03 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 15, 2023, 1:37 a.m.

    Demonstration of CVE-2023-24034 authorization bypass in Spring Security

    Java

    Updated: 9 months, 3 weeks ago
    1 stars 1 fork 1 watcher
    Born at : Dec. 2, 2023, 10:51 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 2, 2023, 10:33 a.m.

    Proof of concept developed for the CVE-2023-36664

    Python

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2023, 10:28 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37745 Results

Filters