Jump to content

ExploitDB

From Wikipedia, the free encyclopedia

ExploitDB, sometimes stylized as Exploit Database or Exploit-Database, is a public and open source vulnerability database maintained by Offensive Security.[1][2] While the database is publicly available via their website, the database can also be used by utilizing the searchsploit command-line tool which is native to Kali Linux.[3]

The database also contains proof-of-concepts (POC), helping information security professionals learn new exploits variations. In Ethical Hacking and Penetration Testing Guide, Rafay Baloch said Exploit-db had over 20,000 exploits, and was available in BackTrack Linux by default.[4] In CEH v10 Certified Ethical Hacker Study Guide, Ric Messier called exploit-db a "great resource," and stated it was available within Kali Linux by default, or could be added to other Linux distributions.[5]

The current maintainers of the database, Offensive Security, are not responsible for creating the database. The database was started in 2004 by a hacker group known as milw0rm[6] and has changed hands several times.[7]

See also[edit]

References[edit]

  1. ^ "OffSec's Exploit Database Archive". www.exploit-db.com. Archived from the original on 2016-07-29. Retrieved 2024-05-21.
  2. ^ Clarke, Glen E. (2020-10-26). CompTIA PenTest+ Certification For Dummies. John Wiley & Sons. ISBN 978-1-119-63357-0. Archived from the original on 2024-05-21. Retrieved 2024-06-09.
  3. ^ Schultz, Corey P.; Perciaccante, Bob (2017-09-12). Kali Linux Cookbook. Packt Publishing Ltd. ISBN 978-1-78439-425-7. Archived from the original on 2024-05-21. Retrieved 2024-06-09.
  4. ^ Baloch, Rafay (2017-09-29). Ethical Hacking and Penetration Testing Guide. CRC Press. pp. 135, 136, 137, 272, 431. ISBN 978-1-4822-3162-5. Archived from the original on 2024-05-21. Retrieved 2020-12-10.
  5. ^ Messier, Ric (2019-06-25). CEH v10 Certified Ethical Hacker Study Guide. John Wiley & Sons. pp. 235, 236, 243, 536, 547. ISBN 978-1-119-53319-1. Archived from the original on 2024-06-09. Retrieved 2024-06-09.
  6. ^ "milw0rm productions - work in progress". 2004-05-08. Archived from the original on 2004-05-08. Retrieved 2024-05-21.
  7. ^ "Penetration Testing: Milw0rm / Str0ke Not Dead". seclists.org. Archived from the original on 2024-06-09. Retrieved 2024-05-21.