Git Product home page Git Product logo

exploitdb-papers's Introduction

Exploit Database's Papers

The papers are located in the /docs/and /papers/ directories. An index of the paper archives can be found in /files_papers.csv.

This is an official repository of The Exploit Database, a project sponsored by Offensive Security. Our repositories are:

The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of exploits, shellcode and papers gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and Proof-of-Concepts rather than advisories, making it a valuable resource for those who need actionable data right away. You can learn more about the project here (about) and here (history).

This repository is updated daily with the most recently added submissions.


License

This project is released under "GNU General Public License v2.0".


SearchSploit

Kali Linux

A simple apt install will do the trick (everything will be taken care of):

root@kali:~# apt -y install exploitdb exploitdb-papers

There isn't any need to use the git section below, if you are a Kali user (unless you want the latest papers).


Git

$ sudo git clone https://github.com/offensive-security/exploitdb.git /opt/exploitdb
$ sudo git clone https://github.com/offensive-security/exploitdb-papers.git /opt/exploitdb-papers
$ sudo ln -sf /opt/exploitdb/searchsploit /usr/local/bin/searchsploit
$ cp -n /opt/exploitdb/.searchsploit_rc ~/
$ vim ~/.searchsploit_rc

If you wish for this to be integrated into SearchSploit allowing for quick offline searching, you will need to make sure your .searchsploit_rc information is accurate for your setup (mainly path_array):

$ cat ~/.searchsploit_rc
...SNIP...
##-- Papers
files_array+=("files_papers.csv")
path_array+=("/opt/exploitdb-papers")
name_array+=("Paper")
git_array+=("https://github.com/offensive-security/exploitdb-papers.git")
package_array+=("exploitdb-papers")
$

Make sure the ##-- Papers section is correct for you

exploitdb-papers's People

Contributors

g0tmi1k avatar offensive-security avatar

Watchers

 avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.