Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Nov. 26, 2023, 3:24 p.m.

    None

    Dockerfile PowerShell TypeScript JavaScript

    Updated: 10 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 8:47 p.m. This repo has been linked 0 different CVEs too.
  • Oct. 29, 2023, 8:21 p.m.

    CVE research SQL Injection vulnerability exploit.

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 8:21 p.m. This repo has been linked 3 different CVEs too.
  • Oct. 31, 2023, 11:23 p.m.

    Code for team 9974 T.H.O.R. for the 2023-2024 FTC CENTERSTAGE Season.

    Java

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 6:42 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2023, 6:16 p.m.

    None

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 6:16 p.m. This repo has been linked 4 different CVEs too.
  • Oct. 29, 2023, 5:36 p.m.

    None

    Java

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 5:35 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2023, 5:31 p.m.

    Demonstration of CVE-2022-31692 authorization bypass in Spring Security

    Java HTML

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 5:31 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2023, 5:03 p.m.

    None

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 5:03 p.m. This repo has been linked 2 different CVEs too.
  • Nov. 4, 2023, 9:20 p.m.

    None

    port-scanner privilege-escalation

    Python C CSS HTML JavaScript

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 4:26 p.m. This repo has been linked 0 different CVEs too.
  • July 10, 2024, 5:55 p.m.

    An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability

    Python

    Updated: 3 months ago
    9 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 3:31 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2023, 3:01 p.m.

    None

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2023, 3:01 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37819 Results

Filters