Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 30, 2023, 7:57 a.m.

    None

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 30, 2023, 7:57 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 14, 2024, 1:35 a.m.

    安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)

    Updated: 1 month, 4 weeks ago
    26 stars 3 fork 3 watcher
    Born at : Oct. 30, 2023, 7:03 a.m. This repo has been linked 10 different CVEs too.
  • Oct. 30, 2023, 6:58 a.m.

    None

    Java

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 30, 2023, 6:58 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 17, 2024, 12:52 p.m.

    a Proof of Concept of cve-2021-43226,stack overflow in Windows driver clfs.sys

    C++

    Updated: 8 months, 3 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Oct. 30, 2023, 6:47 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 30, 2023, 5:28 a.m.

    None

    Dockerfile PHP CSS JavaScript Python

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 30, 2023, 5:27 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 30, 2023, 12:39 a.m.

    None

    Java

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 30, 2023, 12:38 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 30, 2023, 12:27 a.m.

    CVE-2023-27524

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 30, 2023, 12:27 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 1, 2023, 5:49 p.m.

    None

    HTML CSS JavaScript Java

    Updated: 10 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 30, 2023, 12:19 a.m. This repo has been linked 2 different CVEs too.
  • Sept. 2, 2024, 4:23 a.m.

    CVE-2023-22515

    broken-access-control confluence cve-2023-22515 exploit privilege-escalation remote-code-execution security vulnerability cybersecurity

    Python Java

    Updated: 1 month, 1 week ago
    49 stars 7 fork 7 watcher
    Born at : Oct. 30, 2023, 12:17 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2023, 11:21 p.m.

    None

    Python

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 11:21 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37819 Results

Filters