5 results found Sort:

75
445
gpl-3.0
14
Tool to find CVEs and Exploits.
Created 2019-06-24
93 commits to master branch, last one 4 months ago
Search an exploit in the local exploitdb database by its CVE
Created 2017-06-24
47 commits to master branch, last one about a year ago
19
116
bsd-3-clause
11
An advanced graphical search engine for Exploit-DB
Created 2018-11-20
234 commits to master branch, last one about a year ago
3
39
unknown
1
CRUSH aims to crawl historical vulnerability data from major platforms and monitor daily updates.
Created 2024-02-01
34 commits to main branch, last one 2 months ago