Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 25, 2023, 11:12 p.m.

    Check CVSS v3.1 and EPSS scores for a given CVE ID and whether its in CISA KEV catalog

    cisa-kev cve cvssv3 epss nvd risk-assessment vulnerabilities supply-chain-security

    JavaScript

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 11:02 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 25, 2024, 6:30 p.m.

    FTC20718 Code for 2023-24 Season

    Java

    Updated: 1 month, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 10:47 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2023, 10:21 p.m.

    None

    Java

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 9:51 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2023, 9:36 p.m.

    None

    Python

    Updated: 11 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 9:34 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2023, 9:40 p.m.

    None

    Python

    Updated: 11 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 9:15 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2023, 9:03 p.m.

    None

    Python

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 9:02 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2023, 7:43 p.m.

    None

    Java

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 7:42 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2023, 7:25 p.m.

    None

    Java JavaScript Roff Shell

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 7:25 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2023, 6:52 p.m.

    Docs on the Vulnerability CVE-2019-1663 (Cisco Routers)

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 25, 2023, 6:52 p.m. This repo has been linked 1 different CVEs too.
  • March 10, 2024, 5:02 p.m.

    is a tool to continuously mine a comprehensive vulnerable and the corresponding patched smart contract code written in Solidity and Vyper from open source projects on GitHub

    Updated: 7 months ago
    1 stars 1 fork 1 watcher
    Born at : Oct. 25, 2023, 5:56 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37826 Results

Filters