sunilsong / exploit-database-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Exploit Database Binary Exploits

Exploit Database binary exploits and proofs of concept located in the /sploits directory.

This is an official repository of The Exploit Database, a project sponsored by Offensive Security.

The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of exploits gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and proof-of-concepts rather than advisories, making it a valuable resource for those who need actionable data right away.

This repository is updated daily with the most recently added submissions.

About

Exploit Database binary exploits located in the /sploits directory


Languages

Language:Python 91.5%Language:PostScript 7.3%Language:Perl 0.4%Language:C 0.3%Language:ActionScript 0.2%Language:Lua 0.1%Language:Ruby 0.0%Language:ColdFusion 0.0%Language:JavaScript 0.0%Language:PowerShell 0.0%Language:XSLT 0.0%Language:Shell 0.0%Language:HTML 0.0%