Saturday, September 14, 2013

Exploit database

Exploit Database: 

The Exploit Database (EDB) - a file end of the exploits and vulnerable software. A great resource for penetration testing, vulnerability researchers, and security addicts too. Our goal is to collect exploits from submittals and mailing lists and concentrate them in one, easy to navigate database. 





Exploits DB 

http://www.expbase.com/ 
http://www.securelist.com/en/advisories/ 
http://www.hack0wn.com/ 
http://securityreason.com/exploit_alert 
http://www.exploit-db.com/ 
http://nvd.nist.gov/ 
http://secunia.com/advisories/historic/ 
http://www.securityhome.eu/ 
http://www.security-database.com/ 
http://siomalabs.com/v/index.php/category/vulnerabilities/ 
http://osvdb.org/ 
http://ariko-security.com/index-7.html 
http://www.packetstormsecurity.org/ 
http://www.nullbyte.org.il/ 

0 comments:

Post a Comment