ExploitDB
   HOME





ExploitDB
ExploitDB, sometimes stylized as Exploit Database or Exploit-Database, is a public and open source vulnerability database maintained by Offensive Security. It is one of the largest and most popular exploit databases in existence. While the database is publicly available via their website, the database can also be used by utilizing the command-line tool which is native to Kali Linux. The database also contains proof-of-concepts (POCs), helping information security professionals learn new exploit variations. In ''Ethical Hacking and Penetration Testing Guide'', Rafay Baloch said Exploit-db had over 20,000 exploits, and was available in BackTrack Linux by default. In ''CEH v10 Certified Ethical Hacker Study Guide'', Ric Messier called exploit-db a "great resource", and stated it was available within Kali Linux by default, or could be added to other Linux distributions. The current maintainers of the database, Offensive Security, are not responsible for creating the database. Th ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Offensive Security
Offensive Security (also known as OffSec) is an American international company working in information security, penetration testing and digital forensics. Beginning around 2007, the company created open source projects, advanced security courses, the ExploitDB vulnerability database, and the Kali Linux distribution. OffSec was started by Mati Aharoni, and employs security professionals with experience in security penetration testing and system security evaluation. The company has provided security counseling and training to many technology companies. OffSec also provides cybersecurity training courses and certifications, such as the Offensive Security Certified Professional (OSCP). Background and history Mati Aharoni, Offensive Security's co-founder, started the business around 2006 with his wife Iris. Offensive Security LLC was formed in 2008. In September 2019 the company received its first venture capital investment, from Spectrum Equity, and CEO Ning Wang replaced Joe St ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Vulnerability Database
A vulnerability database (VDB) is a platform aimed at collecting, maintaining, and disseminating information about discovered computer security vulnerabilities. The database will customarily describe the identified vulnerability, assess the potential impact on affected systems, and any workarounds or updates to mitigate the issue. A VDB will assign a unique identifier to each vulnerability cataloged such as a number (e.g. 123456) or alphanumeric designation (e.g. VDB-2020-12345). Information in the database can be made available via web pages, exports, or API. A VDB can provide the information for free, for pay, or a combination thereof. History The first vulnerability database was the "Repaired Security Bugs in Multics", published by February 7, 1973 by Jerome H. Saltzer. He described the list as "''a list of all known ways in which a user may break down or circumvent the protection mechanisms of Multics''". The list was initially kept somewhat private with the intent of keeping ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Command-line Tool
A console application or command-line program is a computer program (applications or utilities) designed to be used via a text-only user interface. A console application can be used with a computer terminal, a system console, or a terminal emulator included with a graphical user interface (GUI) operating system, such as the Windows Console in Microsoft Windows, the Terminal in macOS, and xterm in the X Window System on Unix-like systems. Console applications can be run from a command-line shell. Overview A user typically interacts with a console application using only a keyboard and display screen, as opposed to GUI applications, which normally require the use of a mouse or other pointing device. Many console applications such as command line interpreters are command line tools, but numerous text-based user interface (TUI) programs also exist. As the speed and ease-of-use of GUIs applications have improved over time, the use of console applications has greatly diminished ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Kali Linux
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. The software is based on the Debian''Testing'' branch: most packages Kali uses are imported from the Debian Software repository, repositories. The tagline of Kali Linux and BackTrack is "The quieter you become, the more you are able to hear", which is displayed on some backgrounds, see :File:Kali Linux Desktop.png, this example. Kali Linux has gained immense popularity in the cybersecurity community due to its comprehensive set of tools designed for penetration testing, vulnerability analysis, and reverse engineering. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (computing), Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John the Ripper (a password cracker), sqlmap (automatic SQL injection and ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  



MORE