Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Nov. 6, 2023, 12:16 a.m.

    A simple bash script that exploits CVE-2021-22205 against vulnerable instances of gitlab

    Shell

    Updated: 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 1, 2023, 3:19 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 4, 2023, 3:33 p.m.

    None

    Shell

    Updated: 11 months, 1 week ago
    2 stars 3 fork 3 watcher
    Born at : Nov. 1, 2023, 2:57 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2023, 1:17 p.m.

    CVE-2023-46747 Criticle Auth Bypass

    Python

    Updated: 11 months, 1 week ago
    0 stars 1 fork 1 watcher
    Born at : Nov. 1, 2023, 1:16 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2023, 5:34 p.m.

    FTC Version Control Android Studio

    Java

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 1, 2023, 12:20 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 27, 2024, 3:30 p.m.

    DAS_2020_DDHCA_Production_Code

    Makefile Python TeX Shell Jupyter Notebook

    Updated: 2 weeks, 1 day ago
    0 stars 1 fork 1 watcher
    Born at : Nov. 1, 2023, 12:13 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 4, 2024, 10:11 p.m.

    None

    Java

    Updated: 2 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 1, 2023, 10:52 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2023, 10:17 a.m.

    None

    Groovy AMPL Java HTML CSS XSLT JavaScript Shell

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 1, 2023, 10:15 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2023, 11:28 a.m.

    None

    Groovy AMPL Java HTML CSS XSLT JavaScript Shell

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 1, 2023, 9:55 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 12:15 a.m.

    exploit for f5-big-ip RCE cve-2023-46747

    0day exploit f5 redteam cve-2023-46747

    Python

    Updated: 1 month ago
    201 stars 45 fork 45 watcher
    Born at : Nov. 1, 2023, 9:31 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2023, 9:28 a.m.

    I'll be maintaining an index of all the projects I've done till now.

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 1, 2023, 9:28 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37818 Results

Filters