ExploitDB Logo

ExploitDB

1
Free
Visit Website

The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. It serves as a repository for exploits and proof-of-concepts, making it a valuable resource for those who need actionable data right away. The database also includes the Google Hacking Database (GHDB), a categorized index of Internet search engine queries designed to uncover interesting and sensitive information made publicly available on the Internet. The GHDB is a valuable resource for penetration testers and vulnerability researchers, providing a collection of search queries that can be used to uncover sensitive information. The database is maintained by OffSec, an information security training company, and is provided as a public service. The Exploit Database and GHDB are essential tools for anyone involved in penetration testing, vulnerability research, or cybersecurity in general.

FEATURES

ALTERNATIVES

Chameleon aids in evading proxy categorization to bypass internet filters.

A VM for mobile application security testing, Android and iOS applications, with custom-made tools and scripts.

CobaltBus enables Cobalt Strike C2 traffic via Azure Servicebus for enhanced covert operations.

A tool that visits suspected phishing pages, takes screenshots, and extracts interesting files.

Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.

Collection of penetration testing scripts for AWS with a focus on reconnaissance.

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.