Explore tweets tagged as #ExploitDB
Scan for WordPress, Joomla, Drupal and Moodle bugs via CMSmap. Clone it. Install The Exploit Database. Update the CMSmap Database. https://t.co/uuyBiU6kI5
https://t.co/DmiBzlx5VZ Run it on file mode. python3 https://t.co/EoIjBEwjCL -i test.txt -t 200 -F -s -o test-resulte.txt
3
95
287
I finished the exploit for vulnerability I've found on the D-Link DIR-605L router (CVE-2023-51119). I made a PoC video. I'll send it to exploitDB tomorrow. #hacking #cve #researching
2
9
59
CYBERSECURITY TOOLS Forensic: - Sleuthkit - Autopsy - Volatility - Guymager - Wireshark - Binwalk Exploitation: - Burp Suite - Metasploit Framework - Sqlmap - ZAP - ExploitDB - Cobalt Strike Vulnerability Scanning: - Nessus - OpenVAS - LYNIS - Retina - Nexpose
1
7
35
1
0
2
cve-maker A hub for finding CVEs and exploits based on the official NIST, ExploitDB and Github databases. https://t.co/16uTodtwqp
#cybersecurity #CVE #pentesting #redteam #bugbounty
1
108
409
⚔️Cybersecurity Tools By Category 🔶Information Gathering 🔹 Nmap 🔹 Shodan 🔹Maltego 🔹TheHavester 🔹Recon-NG 🔹Amass 🔹Censys 🔹OSINT Framework 🔹Gobuster 🔶Exploitation 🔹Burp Suite 🔹Metasploit Framework 🔹SQL Map 🔹ZAP 🔹ExploitDB 🔹Core Impact 🔹Cobalt Strike
0
1
4
Last book before it gets too dark and I jump on my laptop 📚 👨🏻💻 I’m starting a new chapter today, Systems Hacking. So I expect to see exploitdb, Metasploit (msfconsole and msfvenom) and a whole set of new tools (fingers crossed) that differs from the v10 study guide that I have
0
0
1
Day 37: #100DaysOfCode Despite the lack of code involved in I’m erratic learning there is actual code involved should I spin up anyone of the numerous tools (e.g. exploitdb, searchsploit, msfvenom and so on…). Still reading about the email systems of the net!
0
0
1
🚀 Just coded a powerful CVE (Common Vulnerabilities and Exposures) identification script! With ThreatTracer, you can find CVEs for a software component and version. It even checks for public exploits on GitHub and exploitDB. Powered by Python! https://t.co/Dr1zJPYUWv
0
9
51
Página web imprescindible si estás aprendiendo hacking ético y ciberseguridad, donde podremos obtener exploits para realizar auditorías y explotar vulnerabilidades desde Kali Linux. #exploitdb #hackingetico #kalilinux #ciberseguridad #linux #pentesting #ciberseguridadespaña
2
71
244
💣 SploitScan Update (0.5): [02. March 2024] - Version 0.5 •ExploitDB Integration •CVSS Enhancements •Code fixes [28. February 2024] - Version 0.4 •VulnCheck Integration •Requirements satisfied for Debian/Ubuntu Integration https://t.co/nm9YwQIdy1
0
60
196
Good morning everyone.🙂Reviewing some google dorking on Exploitdb in regards to API hacking. (I'm having wayyyyyy too much fun.🙂) Also downloaded and set up crAPI to practice all the different avenues to hack an API.🙂
2
0
21
Como utilizar la web de exploitdb para encontrar exploits públicos y así poder explotar vulnerabilidades. #Ciberseguridad #exploitdb #kalilinux #pentesting #informatica
3
61
382
GitHub - J0hnTh3Kn1ght/ExploitDB-Hunter: Lightweight && straight forward command-line tool for searching and downloading exploits from Exploit-DB.
1
22
111
🤔 Si vous avez besoin de pistes pour réduire la dépense publique j'ai peut être un truc... et il n'est pas impossible que vous y gagniez en sécurité (la liste des vuln ressemble à une recherche "joomla" ou "wordpress" sur exploitdb 🤷♂️
2
7
26
4th week of Ethical Hacking at @AQskill ✅ Dived into Scanning & Enumeration 🔍 🔹 Used Nmap to find live hosts & open ports 🔹 Tools: dirb, nikto, smbclient 🔹 Target: Kioptrix via VirtualBox 🔹 Prepping for exploits w/ searchsploit & ExploitDB #CyberSecurity #EthicalHacking
3rd Week of Ethical Hacking at @AQskill ✅ Focused on Reconnaissance & OSINT 🕵️♂️ 🔹 Tools: TheHarvester, Sublist3r, https://t.co/0dFsWjb8Kl 🔹 Tech Fingerprinting: Wappalyzer, WhatWeb 🔹 Google Dorking w/ Bugcrowd targets 👀 Public info = powerful. #EthicalHacking #OSINT
2
5
14
🔍Here are 30 cybersecurity search engines 1. Dehashed—View leaked credentials. 2. SecurityTrails—Extensive DNS data. 3. DorkSearch—Really fast Google dorking. 4. ExploitDB—Archive of various exploits. 5. ZoomEye—Gather information about targets. 6. Pulsedive—Search for threat
0
0
1