Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 10, 2023, 10:16 p.m.

    Firmware Analysis Software Bill of Materials

    Makefile CSS Python HTML Shell Dockerfile YARA C JavaScript PHP

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2023, 9:23 p.m. This repo has been linked 0 different CVEs too.
  • July 26, 2024, 6:40 p.m.

    None

    PowerShell

    Updated: 2 months, 2 weeks ago
    40 stars 2 fork 2 watcher
    Born at : Oct. 10, 2023, 8:35 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 10, 2023, 8:25 p.m.

    None

    Java

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2023, 8:01 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 18, 2023, 5:19 p.m.

    Poc for CVE-2023-22515

    Updated: 10 months, 3 weeks ago
    8 stars 2 fork 2 watcher
    Born at : Oct. 10, 2023, 6:45 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 6, 2023, 2:20 a.m.

    The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners

    Python kvlang

    Updated: 11 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 10, 2023, 5:16 p.m. This repo has been linked 0 different CVEs too.
  • Oct. 10, 2023, 4:10 p.m.

    Collection of Linux Kernel exploits for CTF.

    C Shell Makefile Python

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2023, 4:01 p.m. This repo has been linked 4 different CVEs too.
  • July 25, 2024, 5:38 p.m.

    None

    Java

    Updated: 2 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2023, 3:57 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 23, 2024, 5:50 a.m.

    Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487

    Python Dockerfile

    Updated: 1 month, 3 weeks ago
    219 stars 50 fork 50 watcher
    Born at : Oct. 10, 2023, 2:20 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 17, 2024, 11:21 p.m.

    Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec

    Updated: 7 months, 3 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Oct. 10, 2023, 1:41 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 10, 2023, 1:30 p.m.

    CVE-2023-4911

    Python

    Updated: 1 year ago
    0 stars 1 fork 1 watcher
    Born at : Oct. 10, 2023, 1:29 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37845 Results

Filters