💣 Download exploits from exploit-db.com
A search tool that searches Offensive Securitys Exploit-db and Shodans Exploit DB using their API.
An advanced graphical search engine for Exploit-DB
Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs
A DB of known Web Application Admin URLS, Username/Password Combos and Exploits
InfluxDB CVE-2019-20933 vulnerability exploit
An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328
DB Engine
Sync a remote DB to a local DB
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
翻译 - 官方漏洞利用数据库存储库
Vulncode-DB project
翻译 - Vulncode-DB项目
Miscellaneous exploit code
Cross platform Mongo DB management
Easy Exploit Hosting
翻译 - 简易PS4漏洞利用托管
Meltdown Exploit PoC
翻译 - 崩溃利用PoC
#夺旗赛 (CTF) 和网络安全资源#CTF framework and exploit development library
翻译 - CTF框架和漏洞利用开发库
FileReader Exploit
翻译 - FileReader漏洞利用
IOSurface exploit
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)