Content deleted Content added
Slowking Man (talk | contribs) sdesc, templates, tweak copy, +cats |
No edit summary Tags: Reverted Visual edit |
||
Line 1:
{{Short description|Security vulnerability database}}
{{Redirect| Exploit Database| exploit databases in general| Vulnerability database}}
'''ExploitDB''', sometimes stylized as '''Exploit Database''' or '''Exploit-Database''', is a public and open source [[vulnerability database]] maintained by [[Offensive Security]].<ref>{{Cite web |title=OffSec's Exploit Database Archive |url=https://www.exploit-db.com/ |access-date=2024-05-21 |website=www.exploit-db.com |language=en |archive-date=2016-07-29 |archive-url=https://web.archive.org/web/20160729184316/https://www.exploit-db.com/ |url-status=live }}</ref><ref name=":0">{{Cite book |last=Clarke |first=Glen E. |url=https://books.google.com/books?id=ZV4FEAAAQBAJ |title=CompTIA PenTest+ Certification For Dummies |date=2020-10-26 |publisher=John Wiley & Sons |isbn=978-1-119-63357-0 |language=en |access-date=2024-06-09 |archive-date=2024-05-21 |archive-url=https://web.archive.org/web/20240521144353/https://books.google.com/books?id=ZV4FEAAAQBAJ |url-status=live }}</ref> It is one of the largest and most popular exploit databases in existence.<ref>{{Cite book |last1=Chapple |first1=Mike |url=https://books.google.com/books?id=G8t0DwAAQBAJ |title=CompTIA PenTest+ Study Guide: Exam PT0-001 |last2=Seidl |first2=David |date=2018-10-23 |publisher=John Wiley & Sons |isbn=978-1-119-50424-5 |language=en}}</ref><ref>{{Cite book |last1=Hughes |first1=Chris |url=https://books.google.com/books?id=H_H8EAAAQBAJ |title=Effective Vulnerability Management: Managing Risk in the Vulnerable Digital Ecosystem |last2=Robinson |first2=Nikki |date=2024-03-22 |publisher=John Wiley & Sons |isbn=978-1-394-22121-9 |language=en}}</ref> While the database is publicly available via their website, the database can also be used by utilizing the {{code|searchsploit}} [[command-line tool]] which is native to [[Kali Linux]].<ref>{{Cite book |last1=Schultz |first1=Corey P. |url=https://books.google.com/books?id=3JlGDwAAQBAJ |title=Kali Linux Cookbook |last2=Perciaccante |first2=Bob |date=2017-09-12 |publisher=Packt Publishing Ltd |isbn=978-1-78439-425-7 |language=en |access-date=2024-06-09 |archive-date=2024-05-21 |archive-url=https://web.archive.org/web/20240521144329/https://books.google.com/books?id=3JlGDwAAQBAJ |url-status=live }}</ref>
The database also contains [[proof-of-concepts]] (POCs), helping information security professionals learn new exploit variations. In ''Ethical Hacking and Penetration Testing Guide'', [[Rafay Baloch]] said Exploit-db had over 20,000 exploits, and was available in [[BackTrack Linux]] by default.<ref>{{Cite book|last=Baloch|first=Rafay|url=https://books.google.com/books?id=fKfNBQAAQBAJ&q=exploitdb&pg=PA136|title=Ethical Hacking and Penetration Testing Guide|date=2017-09-29|publisher=CRC Press|isbn=978-1-4822-3162-5|pages=135, 136, 137, 272, 431|language=en|access-date=2020-12-10|archive-date=2024-05-21|archive-url=https://web.archive.org/web/20240521145731/https://books.google.com/books?id=fKfNBQAAQBAJ&q=exploitdb&pg=PA136#v=snippet&q=exploitdb&f=false|url-status=live}}</ref> In ''CEH v10 Certified Ethical Hacker Study Guide'', Ric Messier called exploit-db a "great resource", and stated it was available within Kali Linux by default, or could be added to other [[Linux distributions]].<ref>{{Cite book|last=Messier|first=Ric|url=https://books.google.com/books?id=ATiZDwAAQBAJ&q=exploitdb&pg=PA243|title=CEH v10 Certified Ethical Hacker Study Guide|date=2019-06-25|publisher=John Wiley & Sons|isbn=978-1-119-53319-1|pages=235, 236, 243, 536, 547|language=en|access-date=2024-06-09|archive-date=2024-06-09|archive-url=https://web.archive.org/web/20240609003649/https://books.google.com/books?id=ATiZDwAAQBAJ&q=exploitdb&pg=PA243#v=snippet&q=exploitdb&f=false|url-status=live}}</ref>
Line 10:
== See also ==
{{Portal|Free and open-source software|Computer programming
}} * [[Offensive Security]]
* [[Offensive Security Certified Professional]]
Line 17 ⟶ 18:
<references />
== External links<ref name=":0" /> ==
* {{Official website}}
|