Visit Website

The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. It serves as a repository for exploits and proof-of-concepts, making it a valuable resource for those who need actionable data right away. The database also includes the Google Hacking Database (GHDB), a categorized index of Internet search engine queries designed to uncover interesting and sensitive information made publicly available on the Internet. The GHDB is a valuable resource for penetration testers and vulnerability researchers, providing a collection of search queries that can be used to uncover sensitive information. The database is maintained by OffSec, an information security training company, and is provided as a public service. The Exploit Database and GHDB are essential tools for anyone involved in penetration testing, vulnerability research, or cybersecurity in general.

ALTERNATIVES