Initial Access Intelligence

Fetch Detection Artifacts

To download the latest available detection artifacts, VulnCheck Initial Access Intelligence detection artifacts are available via git or backup file.

VulnCheck Initial Access Intelligence provides in-house developed exploit PoCs, packet captures, and Suricata signatures to defend against initial access vulnerabilities.

VulnCheck tracks initial access vulnerabilities, remote code execution vulnerabilities that do not require authentication, and authors detection artifacts to help organizations defend against weaponized exploits for those vulnerabilities. VulnCheck Initial Access Intelligence provides these detection artifacts in timely manner, to help organizations author detections and defend themselves, during the unclear times of recent disclosures.

Using Git

After setting up your SSH keys in the VulnCheck web portal and activating your paid subscription license to VulnCheck Initial Access Intelligence, simply leverage git clone, to get the latest detection artifacts available.

git clone git@git.vulncheck.com:vulncheck/initial-access.git

Using the Backup File

The Initial Access Git repository is also available as a backup file.