Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 21, 2023, 9:49 p.m.

    None

    Java

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 9:48 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 30, 2023, 10:47 p.m.

    None

    Java

    Updated: 10 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 9:16 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 21, 2023, 9:27 p.m.

    None

    Java

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 9:03 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 22, 2023, 3:16 p.m.

    Official Center Stage repository for Raiders of the ARC - Crimson (12864)

    Java

    Updated: 11 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 7:40 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 21, 2023, 7:33 p.m.

    None

    Dockerfile Java

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 7:33 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 21, 2023, 6:04 p.m.

    None

    Java

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 5:35 p.m. This repo has been linked 1 different CVEs too.
  • July 25, 2024, 11:01 a.m.

    A simple python script which tries to find domains that still use vulnerable phpThumb versions.

    bugbounty dork google-dorks googlesearch phpthumb python rce ssrf cve-2010-1598 cve-2013-6919

    Python

    Updated: 2 months, 2 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 5:25 p.m. This repo has been linked 2 different CVEs too.
  • Sept. 21, 2023, 3:44 p.m.

    👋🏼 About my Sponsor Program

    Updated: 1 year ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 3:44 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 21, 2023, 2:28 p.m.

    批量检测CVE-2023-36846漏洞

    Python

    Updated: 1 year ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 21, 2023, 2:15 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 21, 2023, 2:11 p.m.

    Useful ideas and tools to use in CTF events

    Shell Python C Assembly Batchfile Jupyter Notebook

    Updated: 1 year ago
    0 stars 1 fork 1 watcher
    Born at : Sept. 21, 2023, 2:11 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37896 Results

Filters