Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Nov. 26, 2023, 8:30 a.m.

    Exploit forCVE-2020-29607

    Python

    Updated: 10 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 24, 2023, 7:20 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 26, 2023, 3:05 p.m.

    Modelagem de ameaças: identifique riscos na concepção do software

    cybersecurity cybersecurity-education go html http https javascript owasp owasp-top-10 python threat-modeling

    Python Go HTML JavaScript

    Updated: 9 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 24, 2023, 5:55 a.m. This repo has been linked 0 different CVEs too.
  • Feb. 22, 2024, 9:14 a.m.

    Discover GPTs app from here

    Updated: 7 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 24, 2023, 1:48 a.m. This repo has been linked 0 different CVEs too.
  • Nov. 24, 2023, 12:59 a.m.

    None

    Java

    Updated: 10 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 24, 2023, 12:57 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 23, 2023, 11:06 p.m.

    Sitio web de pruebas

    Dockerfile PHP CSS JavaScript Python

    Updated: 10 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 23, 2023, 11:06 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 23, 2023, 10:40 p.m.

    None

    Java

    Updated: 10 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 23, 2023, 10:37 p.m. This repo has been linked 1 different CVEs too.
  • June 17, 2024, 1:06 p.m.

    CVE-2021-46364: YAML Deserialization in Magnolia CMS

    cve cves cve-2021-46364 0-day remote-code-execution authenticated deserialization

    Updated: 3 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 23, 2023, 10:37 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 1, 2023, 10:38 a.m.

    CVE-2023-40037: Incomplete Validation of JDBC and JNDI Connection URLs in Apache NiFi

    cve cves cve-2023-40037 0-day remote-code-execution authenticated bypass cve-2023-34212 cve-2023-34468

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 23, 2023, 10:26 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 25, 2023, 9:37 p.m.

    CVE-2023-34212: Java Deserialization via JNDI Components in Apache NiFi

    cve cves cve-2023-34212 0-day authenticated remote-code-execution deserialization

    Updated: 10 months, 2 weeks ago
    3 stars 2 fork 2 watcher
    Born at : Nov. 23, 2023, 10:14 p.m. This repo has been linked 2 different CVEs too.
  • Nov. 26, 2023, 12:24 p.m.

    CVE-2023-26269: Misconfigured JMX in Apache James

    cve cves cve-2023-26269 0-day local-privilege-escalation unauthenticated mlet

    Updated: 10 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 23, 2023, 9:55 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37780 Results

Filters