Aller au contenu principal

Draft:ExploitDB2


Draft:ExploitDB2


ExploitDB, sometimes stylized as Exploit Database or Exploit-Database, is a public and open source vulnerability database maintained by Offensive Security. While the database is publicly available via their website, the database can also be used by utilizing the searchsploit command-line tool which is native to Kali Linux.

The database also contains proof-of-concepts (POC), helping information security professionals learn new exploits variations. In Ethical Hacking and Penetration Testing Guide, Rafay Baloch said Exploit-db had over 20,000 exploits, and was available in BackTrack Linux by default. In CEH v10 Certified Ethical Hacker Study Guide, Ric Messier called exploit-db a "great resource," and stated it was available within Kali Linux by default, or could be added to other Linux distributions.

The current maintainers of the database, Offensive Security, are not responsible for creating the database. The database was started in 2004 by a hacker group known as milw0rm and has changed hands several times.

See also

  • Offensive Security
  • Offensive Security Certified Professional

References


Text submitted to CC-BY-SA license. Source: Draft:ExploitDB2 by Wikipedia (Historical)