Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • June 25, 2024, 5:30 a.m.

    CVE-2018-9995 Exploit Tool for Python3

    Python

    Updated: 3 months, 2 weeks ago
    3 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 5 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 12, 2024, 1:53 p.m.

    Official Code of FTC Team Lunatech 2.0 #22846

    Java

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 2:22 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2023, 1:56 p.m.

    None

    Java

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 1:37 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 13, 2024, 4:39 p.m.

    A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series products.Modified from original exploit developed by @watchTowr .

    Python

    Updated: 8 months ago
    2 stars 2 fork 2 watcher
    Born at : Sept. 24, 2023, 1:30 p.m. This repo has been linked 4 different CVEs too.
  • Sept. 24, 2023, 12:21 p.m.

    Repository for CVE-2023-4281 vulnerability.

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 12:21 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2023, 12:11 p.m.

    Repository for CVE-2023-4800 vulnerability.

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 12:11 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2023, 11:57 a.m.

    Repository for CVE-2023-4549 vulnerability.

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 11:57 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2023, 10:16 a.m.

    Repository for CVE-2023-4294 vulnerability.

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 10:16 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2023, 8:38 a.m.

    Repository for CVE-2023-4631 vulnerability.

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 8:38 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2023, 8:26 a.m.

    Repository for CVE-2023-4279 vulnerability.

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 24, 2023, 8:26 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37892 Results

Filters