About 150,000 results
Open links in new tab
  1. Exploit Database - Exploits for Penetration Testers, Researchers, …

    The Exploit Database - Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, Security Articles, Tutorials and more.

  2. About The Exploit Database

    About Exploit DatabaseThe Exploit Database is maintained by OffSec, an information security training company that provides various Information Security Certifications as well as high end …

  3. Exploit Database SearchSploit Manual

    The Exploit Database repository is the main core of Exploit-DB, making SearchSploit efficient and easy to use. However, some of the exploit metadata (such as screenshots, setup files, tags, …

  4. Exploit Database Papers

    Archived security papers and articles in various languages.

  5. Google Hacking Database (GHDB) - Google Dorks, OSINT, Recon

    The GHDB is an index of search queries (we call them dorks) used to find publicly available information, intended for pentesters and security researchers.

  6. Exploit Database FAQ

    Exploit Database frequently asked questionsWe have not hacked your websites or your software. We collect publicly available exploits from the internet and archive them here.

  7. Exploit Database Statistics

    Exploit Database historical statistics and trends.The following graphs and statistics provide you with a glimpse of the entries that have been added to the Exploit Database over the years. …

  8. OpenSSH server (sshd) 9.8p1 - Race Condition - Linux remote Exploit

    Apr 22, 2025 · Exploits Search Exploit-DB OffSec Courses and Certifications Google Hacking Submit Entry Kali Linux Learn Subscriptions Papers SearchSploit Manual VulnHub OffSec …

  9. Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)

    Mar 8, 2022 · Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe). CVE-2022-0847 . local exploit for Linux platform

  10. Exploit Database History

    Jul 8, 2009 · The domain exploit-db.com, was set up on the 17th of November 2009, where it still continues today. Milw0rm did not accept any updates after September 2009 and closed its …