Skip to content

Search the exploits by databases. All datas from Exploit-db's searchexploit scripts.

Notifications You must be signed in to change notification settings

RE-EXPOC/exploitsearch

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

exploitsearch


Search the exploits by databases. All datas from Exploit-db's searchexploit scripts.


ExploitSearch


基于Exploitdb所改版的Web版searchexploit

  • 用处

    • 搜索漏洞(漏洞包括Web Application Exploits/Remote Exploits/Local & Privilege Escalation Exploits and so on.)
    • 直接通过漏洞id查询漏洞详情/漏洞Poc/漏洞Exp
    • Web版相对于本地版,更加方便,快捷
  • 体验地址

test 多个条件,需要用 | 分割,例如 查询Linux 2.4.20 的提权脚本,你可以搜索 Linux|Kernel|2.4.20|pri

  • GitHub地址 https://github.com/1oid/exploitsearch

  • 项目截图 exploitsearch

About

Search the exploits by databases. All datas from Exploit-db's searchexploit scripts.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 30.8%
  • Python 20.6%
  • Ruby 15.2%
  • Perl 12.7%
  • HTML 8.5%
  • PHP 7.7%
  • Other 4.5%