Home

The security/exploitdb port

exploitdb-20240217 – archive of public exploits and shellcode (cvsweb github mirror)

Description

The Exploit Database is an archive of public exploits and corresponding
vulnerable software, developed for use by penetration testers and
vulnerability researchers. Its aim is to serve as the most comprehensive
collection of exploits, shellcode and papers gathered through direct
submissions, mailing lists, and other public sources, and present them
in a freely-available and easy-to-navigate database. The Exploit
Database is a repository for exploits and Proof-of-Concepts rather than
advisories, making it a valuable resource for those who need actionable
data right away.
No homepage

Maintainer

Sebastian Reitenbach

Categories

security

Run dependencies

Files

Search