Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 24, 2023, 6:26 p.m.

    List of 3 character username and their uuids

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 6:26 p.m. This repo has been linked 0 different CVEs too.
  • Oct. 24, 2023, 5:31 p.m.

    None

    Java

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 5:30 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 11:57 p.m.

    Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

    citrix exploit exploitation infosec memory-leak netscaler network-security open-source pentesting python security security-research session-tokens vulnerability cve-2023-4966

    Python

    Updated: 1 month, 1 week ago
    70 stars 11 fork 11 watcher
    Born at : Oct. 24, 2023, 5:19 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 16, 2024, 12:59 a.m.

    FTC SDK and TeamCode for 24484 Ropawtics - 2023-2024 CENTERSTAGE

    Java

    Updated: 8 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 4:35 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 30, 2023, 11:02 a.m.

    None

    Dockerfile HTML Java Python

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 3 p.m. This repo has been linked 2 different CVEs too.
  • Oct. 24, 2023, 1:49 p.m.

    None

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 1:49 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 9, 2023, 12:20 a.m.

    Laboratorios para las formaciones de Ethical Hacking

    cybersecurity cybersecurity-education

    PowerShell Python

    Updated: 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 1:44 p.m. This repo has been linked 2 different CVEs too.
  • Oct. 29, 2023, 2:12 p.m.

    SWE Projekt 23/24

    Dockerfile TypeScript JavaScript PowerShell CSS HTML

    Updated: 11 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 11:18 a.m. This repo has been linked 0 different CVEs too.
  • Oct. 26, 2023, 9:12 a.m.

    Check a target IP for CVE-2023-20198

    Python

    Updated: 11 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 9:36 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 24, 2023, 8:12 a.m.

    None

    Python

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 24, 2023, 8:11 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37829 Results

Filters