www.exploit-db.com Open in urlscan Pro
192.124.249.13  Public Scan

Submitted URL: http://www.exploit-db.com/
Effective URL: https://www.exploit-db.com/
Submission: On May 21 via manual from IN — Scanned from DE

Form analysis 1 forms found in the DOM

GET https://www.exploit-db.com/search

<form action="https://www.exploit-db.com/search" method="GET" id="searchForm">
  <div class="row">
    <div class="col-sm-12 col-lg-8">
      <div class="form-group">
        <label for="titleSearch" class="control-label text-primary">Title</label>
        <input id="titleSearch" class="form-control" type="text" name="q" placeholder="Title" value="" autofocus="">
      </div>
    </div>
    <div class="col-sm-6 col-lg-4">
      <div class="form-group">
        <label for="cveSearch" class="control-label text-primary">CVE</label>
        <input id="cveSearch" class="form-control" type="text" name="cve" placeholder="2023-1234" value="" autofocus="">
      </div>
    </div>
  </div>
  <div class="row">
    <div class="col-sm-6 col-lg-4">
      <label for="typeSearchSelect" class="text-primary">Type</label>
      <select id="typeSearchSelect" name="type" class="form-control">
        <option></option>
        <option value="dos"> dos </option>
        <option value="local"> local </option>
        <option value="remote"> remote </option>
        <option value="shellcode"> shellcode </option>
        <option value="papers"> papers </option>
        <option value="webapps"> webapps </option>
      </select>
    </div>
    <div class="col-sm-6 col-lg-4">
      <label for="platformSearchSelect" class="text-primary">Platform</label>
      <select id="platformSearchSelect" name="platform" class="form-control">
        <option></option>
        <option value="aix"> AIX </option>
        <option value="asp"> ASP </option>
        <option value="bsd"> BSD </option>
        <option value="bsd_ppc"> BSD_PPC </option>
        <option value="bsd_x86"> BSD_x86 </option>
        <option value="bsdi_x86"> BSDi_x86 </option>
        <option value="cgi"> CGI </option>
        <option value="freebsd"> FreeBSD </option>
        <option value="freebsd_x86"> FreeBSD_x86 </option>
        <option value="freebsd_x86-64"> FreeBSD_x86-64 </option>
        <option value="generator"> Generator </option>
        <option value="hardware"> Hardware </option>
        <option value="hp-ux"> HP-UX </option>
        <option value="irix"> IRIX </option>
        <option value="jsp"> JSP </option>
        <option value="linux"> Linux </option>
        <option value="linux_mips"> Linux_MIPS </option>
        <option value="linux_ppc"> Linux_PPC </option>
        <option value="linux_sparc"> Linux_SPARC </option>
        <option value="linux_x86"> Linux_x86 </option>
        <option value="linux_x86-64"> Linux_x86-64 </option>
        <option value="minix"> MINIX </option>
        <option value="multiple"> Multiple </option>
        <option value="netbsd_x86"> NetBSD_x86 </option>
        <option value="novell"> Novell </option>
        <option value="openbsd"> OpenBSD </option>
        <option value="openbsd_x86"> OpenBSD_x86 </option>
        <option value="osx_ppc"> OSX_PPC </option>
        <option value="osx"> OSX </option>
        <option value="php"> PHP </option>
        <option value="plan9"> Plan9 </option>
        <option value="qnx"> QNX </option>
        <option value="sco"> SCO </option>
        <option value="sco_x86"> SCO_x86 </option>
        <option value="solaris"> Solaris </option>
        <option value="solaris_sparc"> Solaris_SPARC </option>
        <option value="solaris_x86"> Solaris_x86 </option>
        <option value="tru64"> Tru64 </option>
        <option value="ultrix"> ULTRIX </option>
        <option value="unix"> Unix </option>
        <option value="unixware"> UnixWare </option>
        <option value="windows_x86"> Windows_x86 </option>
        <option value="windows_x86-64"> Windows_x86-64 </option>
        <option value="windows"> Windows </option>
        <option value="arm"> ARM </option>
        <option value="cfm"> CFM </option>
        <option value="netware"> Netware </option>
        <option value="superh_sh4"> SuperH_SH4 </option>
        <option value="java"> Java </option>
        <option value="beos"> BeOS </option>
        <option value="immunix"> Immunix </option>
        <option value="palm_os"> Palm_OS </option>
        <option value="atheos"> AtheOS </option>
        <option value="ios"> iOS </option>
        <option value="android"> Android </option>
        <option value="xml"> XML </option>
        <option value="perl"> Perl </option>
        <option value="python"> Python </option>
        <option value="system_z"> System_z </option>
        <option value="json"> JSON </option>
        <option value="ashx"> ASHX </option>
        <option value="ruby"> Ruby </option>
        <option value="aspx"> ASPX </option>
        <option value="macos"> macOS </option>
        <option value="linux_crisv32"> Linux_CRISv32 </option>
        <option value="ezine"> eZine </option>
        <option value="magazine"> Magazine </option>
        <option value="nodejs"> NodeJS </option>
        <option value="alpha"> Alpha </option>
        <option value="solaris_mips"> Solaris_MIPS </option>
        <option value="lua"> Lua </option>
        <option value="watchos"> watchOS </option>
        <option value="vxworks"> VxWorks </option>
        <option value="python2"> Python2 </option>
        <option value="python3"> Python3 </option>
        <option value="typescript"> TypeScript </option>
        <option value="go"> Go </option>
      </select>
    </div>
    <div class="col-sm-6 col-lg-4">
      <div class="form-group">
        <label for="authorSearch" class="text-primary">Author</label>
        <input id="authorSearch" class="form-control" type="text" name="e_author" placeholder="Author" value="">
      </div>
    </div>
  </div>
  <div class="row">
    <div class="col-sm-12 col-lg-6">
      <div class="form-group">
        <label for="textSearch" class="control-label text-primary">Content</label>
        <input id="textSearch" class="form-control" type="text" name="text" placeholder="Exploit content" value="">
      </div>
    </div>
    <div class="col-sm-6 col-lg-2">
      <label for="portSearchSelect" class="text-primary">Port</label>
      <select id="portSearchSelect" name="port" class="form-control">
        <option></option>
        <option value="14"> 14 </option>
        <option value="21"> 21 </option>
        <option value="22"> 22 </option>
        <option value="23"> 23 </option>
        <option value="25"> 25 </option>
        <option value="42"> 42 </option>
        <option value="49"> 49 </option>
        <option value="53"> 53 </option>
        <option value="66"> 66 </option>
        <option value="69"> 69 </option>
        <option value="70"> 70 </option>
        <option value="79"> 79 </option>
        <option value="80"> 80 </option>
        <option value="81"> 81 </option>
        <option value="102"> 102 </option>
        <option value="105"> 105 </option>
        <option value="110"> 110 </option>
        <option value="111"> 111 </option>
        <option value="113"> 113 </option>
        <option value="119"> 119 </option>
        <option value="123"> 123 </option>
        <option value="135"> 135 </option>
        <option value="139"> 139 </option>
        <option value="143"> 143 </option>
        <option value="161"> 161 </option>
        <option value="162"> 162 </option>
        <option value="164"> 164 </option>
        <option value="383"> 383 </option>
        <option value="389"> 389 </option>
        <option value="402"> 402 </option>
        <option value="406"> 406 </option>
        <option value="411"> 411 </option>
        <option value="443"> 443 </option>
        <option value="444"> 444 </option>
        <option value="445"> 445 </option>
        <option value="446"> 446 </option>
        <option value="502"> 502 </option>
        <option value="504"> 504 </option>
        <option value="513"> 513 </option>
        <option value="514"> 514 </option>
        <option value="515"> 515 </option>
        <option value="532"> 532 </option>
        <option value="548"> 548 </option>
        <option value="554"> 554 </option>
        <option value="555"> 555 </option>
        <option value="617"> 617 </option>
        <option value="623"> 623 </option>
        <option value="631"> 631 </option>
        <option value="655"> 655 </option>
        <option value="689"> 689 </option>
        <option value="783"> 783 </option>
        <option value="787"> 787 </option>
        <option value="808"> 808 </option>
        <option value="873"> 873 </option>
        <option value="888"> 888 </option>
        <option value="901"> 901 </option>
        <option value="998"> 998 </option>
        <option value="1000"> 1000 </option>
        <option value="1040"> 1040 </option>
        <option value="1089"> 1089 </option>
        <option value="1099"> 1099 </option>
        <option value="1100"> 1100 </option>
        <option value="1114"> 1114 </option>
        <option value="1120"> 1120 </option>
        <option value="1194"> 1194 </option>
        <option value="1235"> 1235 </option>
        <option value="1471"> 1471 </option>
        <option value="1521"> 1521 </option>
        <option value="1533"> 1533 </option>
        <option value="1581"> 1581 </option>
        <option value="1589"> 1589 </option>
        <option value="1604"> 1604 </option>
        <option value="1617"> 1617 </option>
        <option value="1723"> 1723 </option>
        <option value="1743"> 1743 </option>
        <option value="1761"> 1761 </option>
        <option value="1812"> 1812 </option>
        <option value="1858"> 1858 </option>
        <option value="1861"> 1861 </option>
        <option value="1900"> 1900 </option>
        <option value="1947"> 1947 </option>
        <option value="2000"> 2000 </option>
        <option value="2022"> 2022 </option>
        <option value="2049"> 2049 </option>
        <option value="2100"> 2100 </option>
        <option value="2103"> 2103 </option>
        <option value="2121"> 2121 </option>
        <option value="2125"> 2125 </option>
        <option value="2181"> 2181 </option>
        <option value="2242"> 2242 </option>
        <option value="2315"> 2315 </option>
        <option value="2375"> 2375 </option>
        <option value="2380"> 2380 </option>
        <option value="2381"> 2381 </option>
        <option value="2401"> 2401 </option>
        <option value="2480"> 2480 </option>
        <option value="2525"> 2525 </option>
        <option value="2640"> 2640 </option>
        <option value="2810"> 2810 </option>
        <option value="2812"> 2812 </option>
        <option value="2947"> 2947 </option>
        <option value="2954"> 2954 </option>
        <option value="2990"> 2990 </option>
        <option value="3000"> 3000 </option>
        <option value="3030"> 3030 </option>
        <option value="3050"> 3050 </option>
        <option value="3052"> 3052 </option>
        <option value="3128"> 3128 </option>
        <option value="3129"> 3129 </option>
        <option value="3181"> 3181 </option>
        <option value="3200"> 3200 </option>
        <option value="3217"> 3217 </option>
        <option value="3306"> 3306 </option>
        <option value="3333"> 3333 </option>
        <option value="3378"> 3378 </option>
        <option value="3389"> 3389 </option>
        <option value="3460"> 3460 </option>
        <option value="3465"> 3465 </option>
        <option value="3500"> 3500 </option>
        <option value="3535"> 3535 </option>
        <option value="3632"> 3632 </option>
        <option value="3690"> 3690 </option>
        <option value="3790"> 3790 </option>
        <option value="3814"> 3814 </option>
        <option value="3817"> 3817 </option>
        <option value="4000"> 4000 </option>
        <option value="4002"> 4002 </option>
        <option value="4070"> 4070 </option>
        <option value="4081"> 4081 </option>
        <option value="4105"> 4105 </option>
        <option value="4111"> 4111 </option>
        <option value="4322"> 4322 </option>
        <option value="4343"> 4343 </option>
        <option value="4434"> 4434 </option>
        <option value="4444"> 4444 </option>
        <option value="4501"> 4501 </option>
        <option value="4555"> 4555 </option>
        <option value="4592"> 4592 </option>
        <option value="4661"> 4661 </option>
        <option value="4750"> 4750 </option>
        <option value="4848"> 4848 </option>
        <option value="5000"> 5000 </option>
        <option value="5060"> 5060 </option>
        <option value="5061"> 5061 </option>
        <option value="5080"> 5080 </option>
        <option value="5081"> 5081 </option>
        <option value="5093"> 5093 </option>
        <option value="5151"> 5151 </option>
        <option value="5180"> 5180 </option>
        <option value="5247"> 5247 </option>
        <option value="5250"> 5250 </option>
        <option value="5272"> 5272 </option>
        <option value="5308"> 5308 </option>
        <option value="5432"> 5432 </option>
        <option value="5466"> 5466 </option>
        <option value="5554"> 5554 </option>
        <option value="5555"> 5555 </option>
        <option value="5600"> 5600 </option>
        <option value="5655"> 5655 </option>
        <option value="5666"> 5666 </option>
        <option value="5800"> 5800 </option>
        <option value="5803"> 5803 </option>
        <option value="5814"> 5814 </option>
        <option value="5858"> 5858 </option>
        <option value="5900"> 5900 </option>
        <option value="5984"> 5984 </option>
        <option value="6066"> 6066 </option>
        <option value="6070"> 6070 </option>
        <option value="6080"> 6080 </option>
        <option value="6082"> 6082 </option>
        <option value="6101"> 6101 </option>
        <option value="6112"> 6112 </option>
        <option value="6129"> 6129 </option>
        <option value="6379"> 6379 </option>
        <option value="6502"> 6502 </option>
        <option value="6503"> 6503 </option>
        <option value="6660"> 6660 </option>
        <option value="6667"> 6667 </option>
        <option value="7001"> 7001 </option>
        <option value="7002"> 7002 </option>
        <option value="7070"> 7070 </option>
        <option value="7071"> 7071 </option>
        <option value="7080"> 7080 </option>
        <option value="7100"> 7100 </option>
        <option value="7144"> 7144 </option>
        <option value="7210"> 7210 </option>
        <option value="7272"> 7272 </option>
        <option value="7290"> 7290 </option>
        <option value="7426"> 7426 </option>
        <option value="7443"> 7443 </option>
        <option value="7510"> 7510 </option>
        <option value="7547"> 7547 </option>
        <option value="7649"> 7649 </option>
        <option value="7770"> 7770 </option>
        <option value="7777"> 7777 </option>
        <option value="7778"> 7778 </option>
        <option value="7787"> 7787 </option>
        <option value="7879"> 7879 </option>
        <option value="7902"> 7902 </option>
        <option value="8000"> 8000 </option>
        <option value="8001"> 8001 </option>
        <option value="8002"> 8002 </option>
        <option value="8004"> 8004 </option>
        <option value="8008"> 8008 </option>
        <option value="8020"> 8020 </option>
        <option value="8022"> 8022 </option>
        <option value="8023"> 8023 </option>
        <option value="8028"> 8028 </option>
        <option value="8030"> 8030 </option>
        <option value="8080"> 8080 </option>
        <option value="8081"> 8081 </option>
        <option value="8082"> 8082 </option>
        <option value="8088"> 8088 </option>
        <option value="8090"> 8090 </option>
        <option value="8181"> 8181 </option>
        <option value="8300"> 8300 </option>
        <option value="8400"> 8400 </option>
        <option value="8443"> 8443 </option>
        <option value="8445"> 8445 </option>
        <option value="8473"> 8473 </option>
        <option value="8500"> 8500 </option>
        <option value="8585"> 8585 </option>
        <option value="8619"> 8619 </option>
        <option value="8800"> 8800 </option>
        <option value="8812"> 8812 </option>
        <option value="8839"> 8839 </option>
        <option value="8880"> 8880 </option>
        <option value="8888"> 8888 </option>
        <option value="9000"> 9000 </option>
        <option value="9001"> 9001 </option>
        <option value="9002"> 9002 </option>
        <option value="9080"> 9080 </option>
        <option value="9090"> 9090 </option>
        <option value="9091"> 9091 </option>
        <option value="9100"> 9100 </option>
        <option value="9124"> 9124 </option>
        <option value="9200"> 9200 </option>
        <option value="9251"> 9251 </option>
        <option value="9256"> 9256 </option>
        <option value="9443"> 9443 </option>
        <option value="9447"> 9447 </option>
        <option value="9784"> 9784 </option>
        <option value="9788"> 9788 </option>
        <option value="9855"> 9855 </option>
        <option value="9876"> 9876 </option>
        <option value="9900"> 9900 </option>
        <option value="9987"> 9987 </option>
        <option value="9993"> 9993 </option>
        <option value="9999"> 9999 </option>
        <option value="10000"> 10000 </option>
        <option value="10001"> 10001 </option>
        <option value="10080"> 10080 </option>
        <option value="10202"> 10202 </option>
        <option value="10203"> 10203 </option>
        <option value="10443"> 10443 </option>
        <option value="10616"> 10616 </option>
        <option value="11000"> 11000 </option>
        <option value="11211"> 11211 </option>
        <option value="11460"> 11460 </option>
        <option value="12203"> 12203 </option>
        <option value="12221"> 12221 </option>
        <option value="12345"> 12345 </option>
        <option value="12397"> 12397 </option>
        <option value="12401"> 12401 </option>
        <option value="13327"> 13327 </option>
        <option value="13701"> 13701 </option>
        <option value="13722"> 13722 </option>
        <option value="13838"> 13838 </option>
        <option value="16992"> 16992 </option>
        <option value="18821"> 18821 </option>
        <option value="18881"> 18881 </option>
        <option value="19000"> 19000 </option>
        <option value="19810"> 19810 </option>
        <option value="19813"> 19813 </option>
        <option value="20000"> 20000 </option>
        <option value="20002"> 20002 </option>
        <option value="20010"> 20010 </option>
        <option value="20031"> 20031 </option>
        <option value="20111"> 20111 </option>
        <option value="20171"> 20171 </option>
        <option value="22003"> 22003 </option>
        <option value="23423"> 23423 </option>
        <option value="25672"> 25672 </option>
        <option value="26000"> 26000 </option>
        <option value="27015"> 27015 </option>
        <option value="27700"> 27700 </option>
        <option value="28015"> 28015 </option>
        <option value="30000"> 30000 </option>
        <option value="30303"> 30303 </option>
        <option value="31337"> 31337 </option>
        <option value="32400"> 32400 </option>
        <option value="32674"> 32674 </option>
        <option value="32764"> 32764 </option>
        <option value="34205"> 34205 </option>
        <option value="37215"> 37215 </option>
        <option value="37777"> 37777 </option>
        <option value="37848"> 37848 </option>
        <option value="38292"> 38292 </option>
        <option value="40007"> 40007 </option>
        <option value="41523"> 41523 </option>
        <option value="44334"> 44334 </option>
        <option value="46824"> 46824 </option>
        <option value="48080"> 48080 </option>
        <option value="49152"> 49152 </option>
        <option value="50000"> 50000 </option>
        <option value="50496"> 50496 </option>
        <option value="52311"> 52311 </option>
        <option value="52789"> 52789 </option>
        <option value="52869"> 52869 </option>
        <option value="52986"> 52986 </option>
        <option value="53413"> 53413 </option>
        <option value="54345"> 54345 </option>
        <option value="54890"> 54890 </option>
        <option value="55554"> 55554 </option>
        <option value="55555"> 55555 </option>
        <option value="56380"> 56380 </option>
        <option value="57772"> 57772 </option>
        <option value="58080"> 58080 </option>
        <option value="62514"> 62514 </option>
      </select>
    </div>
    <div class="col-sm-6 col-lg-4">
      <label for="tagSearchSelect" class="text-primary">Tag</label>
      <select id="tagSearchSelect" name="tag" class="form-control">
        <option></option>
        <option value="1"> WordPress Core </option>
        <option value="3"> Metasploit Framework (MSF) </option>
        <option value="4"> WordPress Plugin </option>
        <option value="7"> SQL Injection (SQLi) </option>
        <option value="8"> Cross-Site Scripting (XSS) </option>
        <option value="9"> File Inclusion (LFI/RFI) </option>
        <option value="12"> Cross-Site Request Forgery (CSRF) </option>
        <option value="13"> Denial of Service (DoS) </option>
        <option value="14"> Code Injection </option>
        <option value="15"> Command Injection </option>
        <option value="16"> Authentication Bypass / Credentials Bypass (AB/CB) </option>
        <option value="18"> Client Side </option>
        <option value="19"> Use After Free (UAF) </option>
        <option value="20"> Out Of Bounds </option>
        <option value="21"> Remote </option>
        <option value="22"> Local </option>
        <option value="23"> XML External Entity (XXE) </option>
        <option value="24"> Integer Overflow </option>
        <option value="25"> Server-Side Request Forgery (SSRF) </option>
        <option value="26"> Race Condition </option>
        <option value="27"> NULL Pointer Dereference </option>
        <option value="28"> Malware </option>
        <option value="31"> Buffer Overflow </option>
        <option value="34"> Heap Overflow </option>
        <option value="35"> Type Confusion </option>
        <option value="36"> Object Injection </option>
        <option value="37"> Bug Report </option>
        <option value="38"> Console </option>
        <option value="39"> Pwn2Own </option>
        <option value="40"> Traversal </option>
        <option value="41"> Deserialization </option>
      </select>
    </div>
  </div>
  <div class="row">
    <div class="col-12">
      <div class="form-check form-check-inline">
        <label class="form-check-label text-primary">
          <input class="form-check-input" type="checkbox" name="verified" value="true" id="verifiedSearchCheck"> Verified <span class="form-check-sign">
            <span class="check"></span>
          </span>
        </label>
      </div>
      <div class="form-check form-check-inline">
        <label class="form-check-label text-primary">
          <input class="form-check-input" type="checkbox" name="hasapp" value="true" id="hasappSearchCheck"> Has App <span class="form-check-sign">
            <span class="check"></span>
          </span>
        </label>
      </div>
      <div class="form-check form-check-inline">
        <label class="form-check-label text-primary">
          <input class="form-check-input" type="checkbox" name="nomsf" value="true" id="nomsfCheck"> No Metasploit <span class="form-check-sign">
            <span class="check"></span>
          </span>
        </label>
      </div>
    </div>
  </div>
  <div class="row">
    <div class="col-12">
      <button type="submit" class="btn btn-primary float-right">Search</button>
    </div>
  </div>
</form>

Text Content

THIS WEBSITE USES COOKIES

We use cookies to personalise content and ads, to provide social media features
and to analyse our traffic. We also share information about your use of our site
with our social media, advertising and analytics partners who may combine it
with other information that you’ve provided to them or that they’ve collected
from your use of their services. You consent to our cookies if you continue to
use our website.
Do not sell or share my personal information
Use necessary cookies only Allow all cookies Show details
OK
Use necessary cookies only Allow selection Allow all cookies
Necessary
Preferences
Statistics
Marketing
Show details
Cookie declaration [#IABV2SETTINGS#] About
 Necessary (4)  Preferences (0)  Statistics (3)  Marketing (1)  Unclassified (0)
Necessary cookies help make a website usable by enabling basic functions like
page navigation and access to secure areas of the website. The website cannot
function properly without these cookies.

NameProviderPurposeExpiryTypeCookieConsentCookiebotStores the user's cookie
consent state for the current domain1
yearHTTPDataTables_exploits-table_/www.exploit-db.comPendingPersistentHTMLexploit_database_sessionwww.exploit-db.comPending1
dayHTTPXSRF-TOKENwww.exploit-db.comEnsures visitor browsing-security by
preventing cross-site request forgery. This cookie is essential for the security
of the website and visitor. 1 dayHTTP

Preference cookies enable a website to remember information that changes the way
the website behaves or looks, like your preferred language or the region that
you are in.

We do not use cookies of this type.

Statistic cookies help website owners to understand how visitors interact with
websites by collecting and reporting information anonymously.

NameProviderPurposeExpiryType_gaGoogleRegisters a unique ID that is used to
generate statistical data on how the visitor uses the website.399
daysHTTP_gatGoogleUsed by Google Analytics to throttle request rate1
dayHTTP_gidGoogleRegisters a unique ID that is used to generate statistical data
on how the visitor uses the website.1 dayHTTP

Marketing cookies are used to track visitors across websites. The intention is
to display ads that are relevant and engaging for the individual user and
thereby more valuable for publishers and third party advertisers.

NameProviderPurposeExpiryTypeads/ga-audiencesGoogleUsed by Google AdWords to
re-engage visitors that are likely to convert to customers based on the
visitor's online behaviour across websites.SessionPixel

Unclassified cookies are cookies that we are in the process of classifying,
together with the providers of individual cookies.

We do not use cookies of this type.

 [#IABV2_LABEL_PURPOSES#]  [#IABV2_LABEL_FEATURES#]  [#IABV2_LABEL_PARTNERS#]
[#IABV2_BODY_PURPOSES#]
[#IABV2_BODY_FEATURES#]
[#IABV2_BODY_PARTNERS#]
Cookies are small text files that can be used by websites to make a user's
experience more efficient.

The law states that we can store cookies on your device if they are strictly
necessary for the operation of this site. For all other types of cookies we need
your permission.

This site uses different types of cookies. Some cookies are placed by third
party services that appear on our pages.

You can at any time change or withdraw your consent from the Cookie Declaration
on our website.

Learn more about who we are, how you can contact us and how we process personal
data in our Privacy Policy.
Cookie declaration last updated on 06.05.23 by Cookiebot
 


EXPLOIT DATABASE

 * Exploits

 * GHDB

 * Papers

 * Shellcodes

--------------------------------------------------------------------------------

 * Search EDB

 * SearchSploit Manual

 * Submissions

--------------------------------------------------------------------------------

 * Online Training

   




 * Stats

 * About Us
   
   About Exploit-DB Exploit-DB History FAQ

 * Search


Type   Clear

Platform Clear

Author Clear

Port Clear

Tag Clear


Advanced

Verified
Has App
Filters Reset All
Filters Reset All
Show 153060120
Search:

DateDAVTitleTypePlatformAuthor 2023-05-13TinyWebGallery v2.5 - Stored Cross-Site
Scripting (XSS)WebAppsPHPMirabbas Ağalarov2023-05-13Epson Stylus SX510W Printer
Remote Power Off - Denial of ServiceRemoteHardwareRafael Pedrero2023-05-13Job
Portal 1.0 - File Upload Restriction BypassWebAppsPHPRafael
Pedrero2023-05-13Online Clinic Management System 2.2 - Multiple Stored
Cross-Site Scripting (XSS)WebAppsPHPRafael Pedrero2023-05-13FLEX 1080 < 1085 Web
1.6.0 - Denial of ServiceDoSAndroidMr Empy2023-05-13RockMongo 1.1.7 - Stored
Cross-Site Scripting (XSS)WebAppsPHPRafael Pedrero2023-05-05File Thingie 2.5.7 -
Remote Code Execution (RCE)WebAppsPHPMaurice Fielenbach
(grimlockx)2023-05-05Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting
(XSS)WebAppsPHPMirabbas Ağalarov2023-05-05Ulicms-2023.1 sniffing-vicuna - Remote
Code Execution (RCE)WebAppsPHPMirabbas Ağalarov2023-05-05Codigo Markdown Editor
v1.0.1 (Electron) - Remote Code ExecutionLocalMultiple8bitsec2023-05-05Online
Pizza Ordering System v1.0 - Unauthenticated File
UploadWebAppsPHPURGAN2023-05-05EasyPHP Webserver 14.1 - Multiple Vulnerabilities
(RCE and Path Traversal)WebAppsPHPRafael Pedrero2023-05-05Jedox 2022.4.2 -
Disclosure of Database Credentials via Connection ChecksWebAppsPHPTeam
Syslifters2023-05-05Jedox 2020.2.5 - Disclosure of Database Credentials via
Improper Access ControlsWebAppsPHPTeam Syslifters2023-05-05Jedox 2020.2.5 -
Remote Code Execution via Executable Groovy-ScriptsWebAppsPHPTeam Syslifters

Processing...
Showing 1 to 15 of 45,487 entries
 * First
 * Previous
 * 1
 * 2
 * 3
 * 4
 * 5
 * …
 * 3033
 * Next
 * Last

This site requires JavaScript

Databases Links Sites Solutions Exploits Search Exploit-DB OffSec Courses and
Certifications Google Hacking Submit Entry Kali Linux Learn Subscriptions Papers
SearchSploit Manual VulnHub OffSec Cyber Range Shellcodes Exploit Statistics
Proving Grounds Penetration Testing Services

Databases
Exploits Google Hacking Papers Shellcodes
Links
Search Exploit-DB Submit Entry SearchSploit Manual Exploit Statistics
Sites
OffSec Kali Linux VulnHub
Solutions
Courses and Certifications Learn Subscriptions OffSec Cyber Range Proving
Grounds Penetration Testing Services
 * 
 * Exploit Database by OffSec
 * Terms
 * Privacy
 * About Us
 * FAQ
 * Cookies

© OffSec Services Limited 2023. All rights reserved.

ABOUT THE EXPLOIT DATABASE

×

The Exploit Database is maintained by OffSec, an information security training
company that provides various Information Security Certifications as well as
high end penetration testing services. The Exploit Database is a non-profit
project that is provided as a public service by OffSec.

The Exploit Database is a CVE compliant archive of public exploits and
corresponding vulnerable software, developed for use by penetration testers and
vulnerability researchers. Our aim is to serve the most comprehensive collection
of exploits gathered through direct submissions, mailing lists, as well as other
public sources, and present them in a freely-available and easy-to-navigate
database. The Exploit Database is a repository for exploits and
proof-of-concepts rather than advisories, making it a valuable resource for
those who need actionable data right away.

The Google Hacking Database (GHDB) is a categorized index of Internet search
engine queries designed to uncover interesting, and usually sensitive,
information made publicly available on the Internet. In most cases, this
information was never meant to be made public but due to any number of factors
this information was linked in a web document that was crawled by a search
engine that subsequently followed that link and indexed the sensitive
information.

The process known as “Google Hacking” was popularized in 2000 by Johnny Long, a
professional hacker, who began cataloging these queries in a database known as
the Google Hacking Database. His initial efforts were amplified by countless
hours of community member effort, documented in the book Google Hacking For
Penetration Testers and popularised by a barrage of media attention and Johnny’s
talks on the subject such as this early talk recorded at DEFCON 13. Johnny
coined the term “Googledork” to refer to “a foolish or inept person as revealed
by Google“. This was meant to draw attention to the fact that this was not a
“Google problem” but rather the result of an often unintentional
misconfiguration on the part of a user or a program installed by the user. Over
time, the term “dork” became shorthand for a search query that located sensitive
information and “dorks” were included with may web application vulnerability
releases to show examples of vulnerable web sites.

After nearly a decade of hard work by the community, Johnny turned the GHDB over
to OffSec in November 2010, and it is now maintained as an extension of the
Exploit Database. Today, the GHDB includes searches for other online search
engines such as Bing, and other online repositories like GitHub, producing
different, yet equally valuable results.

Close

OFFSEC RESOURCES

×

Databases Links Sites Solutions Exploits Search Exploit-DB OffSec Courses and
Certifications Google Hacking Submit Entry Kali Linux Learn Subscriptions Papers
SearchSploit Manual VulnHub OffSec Cyber Range Proving Grounds Shellcodes
Exploit Statistics Proving Grounds Penetration Testing Services

Close

SEARCH THE EXPLOIT DATABASE

×
Title
CVE
Type dos local remote shellcode papers webapps
Platform AIX ASP BSD BSD_PPC BSD_x86 BSDi_x86 CGI FreeBSD FreeBSD_x86
FreeBSD_x86-64 Generator Hardware HP-UX IRIX JSP Linux Linux_MIPS Linux_PPC
Linux_SPARC Linux_x86 Linux_x86-64 MINIX Multiple NetBSD_x86 Novell OpenBSD
OpenBSD_x86 OSX_PPC OSX PHP Plan9 QNX SCO SCO_x86 Solaris Solaris_SPARC
Solaris_x86 Tru64 ULTRIX Unix UnixWare Windows_x86 Windows_x86-64 Windows ARM
CFM Netware SuperH_SH4 Java BeOS Immunix Palm_OS AtheOS iOS Android XML Perl
Python System_z JSON ASHX Ruby ASPX macOS Linux_CRISv32 eZine Magazine NodeJS
Alpha Solaris_MIPS Lua watchOS VxWorks Python2 Python3 TypeScript Go
Author
Content
Port 14 21 22 23 25 42 49 53 66 69 70 79 80 81 102 105 110 111 113 119 123 135
139 143 161 162 164 383 389 402 406 411 443 444 445 446 502 504 513 514 515 532
548 554 555 617 623 631 655 689 783 787 808 873 888 901 998 1000 1040 1089 1099
1100 1114 1120 1194 1235 1471 1521 1533 1581 1589 1604 1617 1723 1743 1761 1812
1858 1861 1900 1947 2000 2022 2049 2100 2103 2121 2125 2181 2242 2315 2375 2380
2381 2401 2480 2525 2640 2810 2812 2947 2954 2990 3000 3030 3050 3052 3128 3129
3181 3200 3217 3306 3333 3378 3389 3460 3465 3500 3535 3632 3690 3790 3814 3817
4000 4002 4070 4081 4105 4111 4322 4343 4434 4444 4501 4555 4592 4661 4750 4848
5000 5060 5061 5080 5081 5093 5151 5180 5247 5250 5272 5308 5432 5466 5554 5555
5600 5655 5666 5800 5803 5814 5858 5900 5984 6066 6070 6080 6082 6101 6112 6129
6379 6502 6503 6660 6667 7001 7002 7070 7071 7080 7100 7144 7210 7272 7290 7426
7443 7510 7547 7649 7770 7777 7778 7787 7879 7902 8000 8001 8002 8004 8008 8020
8022 8023 8028 8030 8080 8081 8082 8088 8090 8181 8300 8400 8443 8445 8473 8500
8585 8619 8800 8812 8839 8880 8888 9000 9001 9002 9080 9090 9091 9100 9124 9200
9251 9256 9443 9447 9784 9788 9855 9876 9900 9987 9993 9999 10000 10001 10080
10202 10203 10443 10616 11000 11211 11460 12203 12221 12345 12397 12401 13327
13701 13722 13838 16992 18821 18881 19000 19810 19813 20000 20002 20010 20031
20111 20171 22003 23423 25672 26000 27015 27700 28015 30000 30303 31337 32400
32674 32764 34205 37215 37777 37848 38292 40007 41523 44334 46824 48080 49152
50000 50496 52311 52789 52869 52986 53413 54345 54890 55554 55555 56380 57772
58080 62514
Tag WordPress Core Metasploit Framework (MSF) WordPress Plugin SQL Injection
(SQLi) Cross-Site Scripting (XSS) File Inclusion (LFI/RFI) Cross-Site Request
Forgery (CSRF) Denial of Service (DoS) Code Injection Command Injection
Authentication Bypass / Credentials Bypass (AB/CB) Client Side Use After Free
(UAF) Out Of Bounds Remote Local XML External Entity (XXE) Integer Overflow
Server-Side Request Forgery (SSRF) Race Condition NULL Pointer Dereference
Malware Buffer Overflow Heap Overflow Type Confusion Object Injection Bug Report
Console Pwn2Own Traversal Deserialization
Verified
Has App
No Metasploit
Search