Some sites are no longer with us... however they remain legends in time!

.::News::.

Monday, January 14, 2013

The Exploit Database

 

The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software. A great resource for penetration testers, vulnerability researchers, and security addicts alike. Our aim is to collect exploits from submittals and mailing lists and concentrate them in one, easy to navigate database.

Brought to you by Offensive Security is a must book mark for any security research and developer visit today!

No comments:

Post a Comment

Leave your thoughts with us!

BTGuard - BitTorrent Anonymously