Offensive Security redesigns Exploit Database, its archive of public exploits

From helpnetsecurity.com

Offensive Security released an update to Exploit Database (EDB), its archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers worldwide.

Offensive Security’s Exploit Database is the collection of exploits on the Internet. Exploits are gathered through direct submissions, mailing lists and other public sources – and are presented in a CVE-compliant database. EDB is a repository for exploits and proof-of-concepts, rather than advisories, making it a valuable resource for those who need actionable data right away.

The update to EDB includes a redesign to improve the speed and accuracy of searches. This includes an all-new user interface, making it easier for testers and researchers to access the data they want, when they want it. For example, in the new version of EDB, it only takes two clicks to search and filter for remote exploits targeting the Windows platform. Prior to the redesign, this took at least five clicks to accomplish.

Read more…