Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Search exploitdb #4

Open
mzfr opened this issue Nov 2, 2019 · 0 comments
Open

Search exploitdb #4

mzfr opened this issue Nov 2, 2019 · 0 comments
Labels
enhancement New feature or request good first issue Good for newcomers help wanted Extra attention is needed

Comments

@mzfr
Copy link
Owner

mzfr commented Nov 2, 2019

It would be nice to have a feature that could help in searching for the exploit-db. There is already a tool named searchsploit to search through that but it have a lot of functionality, we could make something simple to use.

The best way to tackle this would be to have copies of files_shellcode.csv and files_exploit.csv then just search through them and return the URL to the exploit if found.

@mzfr mzfr added enhancement New feature or request good first issue Good for newcomers help wanted Extra attention is needed labels Nov 2, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request good first issue Good for newcomers help wanted Extra attention is needed
Projects
None yet
Development

No branches or pull requests

1 participant