All Projects → offensive-security → Exploitdb Bin Sploits

offensive-security / Exploitdb Bin Sploits

Licence: gpl-2.0
Exploit Database binary exploits located in the /sploits directory

Programming Languages

python
139335 projects - #7 most used programming language
PostScript
262 projects
assembly
5116 projects
perl
6916 projects
c
50402 projects - #5 most used programming language
actionscript
884 projects

Exploit Database's Binary Exploits

Binary exploits are located in the /bin-sploits/ directory.

This is an official repository of The Exploit Database, a project sponsored by Offensive Security. Our repositories are:

The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of exploits, shellcode and papers gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and Proof-of-Concepts rather than advisories, making it a valuable resource for those who need actionable data right away. You can learn more about the project here (Top Right -> About Exploit-DB) and here (History).

This repository is updated daily with the most recently added submissions.


License

This project is released under "GNU General Public License v2.0".

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].