ExploitDB

From Wikipedia, the free encyclopedia

ExploitDB, sometimes stylized as Exploit Database or Exploit-Database, is a public and open source vulnerability database maintained by Offensive Security.[1][2] While the database is publicly available via their website, the database can also be used by utilizing the searchsploit command-line tool which is native to Kali Linux.[3]

The current maintainers of the database, Offensive Security, are not responsible for creating the database. The database was started in 2004 by a hacker group known as milw0rm[4] and has changed hands several times.[5]

See also[edit]

References[edit]

  1. ^ "OffSec's Exploit Database Archive". www.exploit-db.com. Retrieved 2024-05-21.
  2. ^ Clarke, Glen E. (2020-10-26). CompTIA PenTest+ Certification For Dummies. John Wiley & Sons. ISBN 978-1-119-63357-0.
  3. ^ Schultz, Corey P.; Perciaccante, Bob (2017-09-12). Kali Linux Cookbook. Packt Publishing Ltd. ISBN 978-1-78439-425-7.
  4. ^ "milw0rm productions - work in progress". web.archive.org. 2004-05-08. Retrieved 2024-05-21.
  5. ^ "Penetration Testing: Milw0rm / Str0ke Not Dead". seclists.org. Retrieved 2024-05-21.