Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 19, 2025, 7:56 a.m.

    PoC of CVE-2016-3627

    Updated: 4 hours, 43 minutes ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 7:50 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 19, 2025, 7:58 a.m.

    A portfolio demonstrating advanced blue and red team skills, including: SSH MFA implementation, Volatility-based memory forensics to detect code injection, Splunk threat hunting (BOTS v3), Wireshark C2 analysis, and kernel exploitation walkthroughs (LinPEAS, VulnHub).

    apiit cyber-security incident-response kernel-exploit memory-forensics overlayfs penetration-testing privilege-escalation siem splunk staffordshire-university threat-analysis volatility wireshark

    Updated: 4 hours, 42 minutes ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 7:13 a.m. This repo has been linked 3 different CVEs too.
  • Oct. 19, 2025, 7:28 a.m.

    None

    Java Python C++ C PLpgSQL JavaScript

    Updated: 5 hours, 11 minutes ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 7:06 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 19, 2025, 5:30 a.m.

    📋 ملخص مشروع MikroTik RouterOS 6.49.18 Exploit Kit 🎯 نظرة عامة تم إنشاء مشروع احترافي وشامل لاختراق أجهزة MikroTik RouterOS 6.49.18 يتضمن جميع المكونات المطلوبة مع واجهة عربية كاملة وتوثيق مفصل. ✅ المكونات المكتملة 1️⃣ سكربتات الاختراق (7 سكربتات ✅ المميزات الرئيسية 1🎯 دعم CVE-2023-30799 اقراء دليل ملخص شامل للاداة PROJECT_SUMMARY.md

    Updated: 7 hours, 9 minutes ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 5:25 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 19, 2025, 7:24 a.m.

    None

    JavaScript TypeScript Jupyter Notebook Python CSS

    Updated: 5 hours, 16 minutes ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 3:30 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 19, 2025, 3:35 a.m.

    None

    Updated: 9 hours, 4 minutes ago
    4 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 3:23 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 19, 2025, 3:39 a.m.

    None

    Python

    Updated: 9 hours ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 3:20 a.m. This repo has been linked 9 different CVEs too.
  • Oct. 19, 2025, 3:27 a.m.

    专业级HTTP请求走私漏洞利用与自动化渗透测试工具

    Python

    Updated: 9 hours, 12 minutes ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 2:02 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 19, 2025, 3:35 a.m.

    None

    Dockerfile Python

    Updated: 9 hours, 5 minutes ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2025, 12:41 a.m. This repo has been linked 2 different CVEs too.
  • Oct. 19, 2025, 2:56 a.m.

    Vulnerability assessment and penetration testing project for Metasploitable2 VM using Kali Linux tools

    HTML

    Updated: 9 hours, 43 minutes ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 18, 2025, 11:53 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 52736 Results

Filters