Skip to content
This repository has been archived by the owner on Nov 10, 2022. It is now read-only.

Latest commit

 

History

History
63 lines (43 loc) · 3.3 KB

README.md

File metadata and controls

63 lines (43 loc) · 3.3 KB

Exploit Database's Papers

The papers are located in the /docs/ (binary) and /papers/ (plain-text) directories. An index of the paper archives can be found in /files_papers.csv. Note: We have not included any eZines in this offline archive (1 & 2).

This is an official repository of The Exploit Database, a project sponsored by Offensive Security. Our repositories are:

The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of exploits, shellcode and papers gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and Proof-of-Concepts rather than advisories, making it a valuable resource for those who need actionable data right away. You can learn more about the project here (Top Right -> About Exploit-DB) and here (History).

This repository is updated daily with the most recently added submissions.


License

This project is released under "GNU General Public License v2.0".


SearchSploit

Kali Linux

A simple apt install will do the trick (everything will be taken care of):

root@kali:~# apt -y install exploitdb exploitdb-papers

There isn't any need to use the git section below, if you are a Kali user (unless you want the latest papers).


Git

$ sudo git clone https://github.com/offensive-security/exploitdb.git /opt/exploitdb
$ sudo git clone https://github.com/offensive-security/exploitdb-papers.git /opt/exploitdb-papers
$ sudo ln -sf /opt/exploitdb/searchsploit /usr/local/bin/searchsploit
$ cp -n /opt/exploitdb/.searchsploit_rc ~/
$ vim ~/.searchsploit_rc

If you wish for this to be integrated into SearchSploit allowing for quick offline searching, you will need to make sure your .searchsploit_rc information is accurate for your setup (mainly path_array):

$ cat ~/.searchsploit_rc
...SNIP...
##-- Papers
files_array+=("files_papers.csv")
path_array+=("/opt/exploitdb-papers")
name_array+=("Paper")
git_array+=("https://github.com/offensive-security/exploitdb-papers.git")
package_array+=("exploitdb-papers")
$

Make sure the ##-- Papers section is correct for you