Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 6, 2024, 11:05 a.m.

    【两万字原创】零基础学fastjson漏洞(基础篇),公众号:追梦信安

    Updated: 1 month ago
    137 stars 16 fork 16 watcher
    Born at : Oct. 23, 2023, 4:43 p.m. This repo has been linked 2 different CVEs too.
  • Feb. 12, 2024, 8:11 p.m.

    A PoC for CVE 2023-20198

    Python

    Updated: 8 months ago
    8 stars 6 fork 6 watcher
    Born at : Oct. 23, 2023, 4:04 p.m. This repo has been linked 1 different CVEs too.
  • May 10, 2024, 10:51 a.m.

    Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273)

    cisco cisco-ios-xe cve-2023-20198 cve-2023-20273 iocisco pcap suricata badcandy

    Python

    Updated: 5 months ago
    37 stars 7 fork 7 watcher
    Born at : Oct. 23, 2023, 2:52 p.m. This repo has been linked 3 different CVEs too.
  • Oct. 23, 2023, 1:59 p.m.

    GIT / Studio integration

    Java

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 23, 2023, 1:56 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 23, 2023, 2:13 p.m.

    CVE-2022-38601

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 23, 2023, 1:34 p.m. This repo has been linked 0 different CVEs too.
  • Oct. 23, 2023, 12:38 p.m.

    Popup by Supsystic <= 1.10.19 - Missing Authorization to Sensitive Information Exposure

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 23, 2023, 12:38 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 23, 2023, 12:15 p.m.

    None

    C Python

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 23, 2023, 11:59 a.m. This repo has been linked 2 different CVEs too.
  • Oct. 23, 2023, 11:36 a.m.

    None

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 23, 2023, 11:36 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 8, 2024, 9:55 a.m.

    Repository contains description for CVE-2023-35794 discovered by Dodge Industrial Team for Dodge OPTIFY platfrom.

    Updated: 2 months ago
    3 stars 0 fork 0 watcher
    Born at : Oct. 23, 2023, 9:51 a.m. This repo has been linked 2 different CVEs too.
  • June 6, 2024, 6:12 a.m.

    None

    Shell Go Smarty Dockerfile Open Policy Agent Mustache Makefile

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 23, 2023, 9:02 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37830 Results

Filters