Explore tweets tagged as #ExploitDB
@RedTeamVillage_
RedTeamVillage
3 hours
⏰ Hack the Clock: Automating CVE Exploit Searches – Jordan Bonagura shows how CVEpwn automates hunting for exploits across GitHub, ExploitDB, and more. Save time, cut manual work, and stay ahead of threats at @redteamvillage_ during @defcon 33! 🔥
Tweet media one
0
0
2
@PinguinoDeMario
El Pingüino De Mario
9 days
Cómo usar exploitdb para encontrar exploits y explotar vulnerabilidades de forma sencilla y directa. #ciberseguridad #exploit #ciberseguridadespaña #pentesting #hackingetico #kalilinux #informatica #scripting #exploitdb #hackingweb
1
33
276
@Anastasis_King
Cyberkid
1 year
⚔️Cybersecurity Tools By Category . 🔶Information Gathering.🔹 Nmap.🔹 Shodan.🔹Maltego.🔹TheHavester.🔹Recon-NG.🔹Amass.🔹Censys.🔹OSINT Framework .🔹Gobuster . 🔶Exploitation.🔹Burp Suite.🔹Metasploit Framework .🔹SQL Map.🔹ZAP.🔹ExploitDB.🔹Core Impact .🔹Cobalt Strike
Tweet media one
0
1
3
@hack_git
HackGit
2 years
cve-maker. A hub for finding CVEs and exploits based on the official NIST, ExploitDB and Github databases. #cybersecurity #CVE #pentesting #redteam #bugbounty
Tweet media one
1
108
407
@OscarAkaElvis
Óscar Alfonso Díaz
2 years
I finished the exploit for vulnerability I've found on the D-Link DIR-605L router (CVE-2023-51119). I made a PoC video. I'll send it to exploitDB tomorrow. #hacking #cve #researching
2
9
59
@SecurityTrybe
Security Trybe
7 days
Cybersecurity Tools By Category . Information Gathering:.>Nmap.>Shodan.>Maltego.>TheHavester.>Recon-NG.>Amass.>Censys.>OSINT Framework .>Gobuster . Exploitation:.>Burp Suite.>Metasploit Framework .>SQL Map.>ZAP.>ExploitDB.>Core Impact .>Cobalt Strike. Password Cracking:.>John The.
6
105
375
@40sp3l
Gospel
7 months
CYBERSECURITY TOOLS . Forensic: .- Sleuthkit .- Autopsy.- Volatility .- Guymager .- Wireshark .- Binwalk . Exploitation: .- Burp Suite .- Metasploit Framework .- Sqlmap .- ZAP.- ExploitDB.- Cobalt Strike. Vulnerability Scanning: .- Nessus .- OpenVAS .- LYNIS.- Retina.- Nexpose
Tweet media one
Tweet media two
Tweet media three
1
7
34
@Alra3ees
Emad Shanab - أبو عبد الله
2 years
Scan for WordPress, Joomla, Drupal and Moodle bugs via CMSmap. Clone it. Install The Exploit Database. Update the CMSmap Database. Run it on file mode. python3 -i test.txt -t 200 -F -s -o test-resulte.txt
Tweet media one
3
95
287
@ggwhiting
G
2 years
Ooooo I wonder what goodies exploitdb has to offer?🔥
Tweet media one
0
0
2
@ChristiaanBeek
Christiaan Beek
2 years
Experimenting with NEO4j and ExploitDB data
Tweet media one
2
1
13
@SecurityTrybe
Security Trybe
1 day
Cybersecurity Tools By Category . Information Gathering:.>Nmap.>Shodan.>Maltego.>TheHavester.>Recon-NG.>Amass.>Censys.>OSINT Framework .>Gobuster . Exploitation:.>Burp Suite.>Metasploit Framework .>SQL Map.>ZAP.>ExploitDB.>Core Impact .>Cobalt Strike. Password Cracking:.>John The.
3
70
272
@FR13ND0x7F
Anmol K Sachan
2 years
🚀 Just coded a powerful CVE (Common Vulnerabilities and Exposures) identification script! With ThreatTracer, you can find CVEs for a software component and version. It even checks for public exploits on GitHub and exploitDB. Powered by Python!
0
9
50
@PinguinoDeMario
El Pingüino De Mario
2 years
Página web imprescindible si estás aprendiendo hacking ético y ciberseguridad, donde podremos obtener exploits para realizar auditorías y explotar vulnerabilidades desde Kali Linux. #exploitdb #hackingetico #kalilinux #ciberseguridad #linux #pentesting #ciberseguridadespaña
2
72
246
@xaitax
Alex
1 year
💣 SploitScan Update (0.5):. [02. March 2024] - Version 0.5.•ExploitDB Integration.•CVSS Enhancements.•Code fixes.[28. February 2024] - Version 0.4.•VulnCheck Integration.•Requirements satisfied for Debian/Ubuntu Integration.
0
60
195
@PinguinoDeMario
El Pingüino De Mario
6 months
Como utilizar la web de exploitdb para encontrar exploits públicos y así poder explotar vulnerabilidades. #Ciberseguridad #exploitdb #kalilinux #pentesting #informatica
3
62
390
@LeighGi66657535
LeighTrinity
2 years
Good morning everyone.🙂Reviewing some google dorking on Exploitdb in regards to API hacking. (I'm having wayyyyyy too much fun.🙂). Also downloaded and set up crAPI to practice all the different avenues to hack an API.🙂
Tweet media one
Tweet media two
2
0
21
@ddouhine
Davy Douhine
3 years
No update since a long time @ExploitDB 🥺.What's going on ?
Tweet media one
1
0
4
@Anastasis_King
Cyberkid
1 year
🔍Here are 30 cybersecurity search engines . 1. Dehashed—View leaked credentials. 2. SecurityTrails—Extensive DNS data. 3. DorkSearch—Really fast Google dorking. 4. ExploitDB—Archive of various exploits. 5. ZoomEye—Gather information about targets. 6. Pulsedive—Search for threat
Tweet media one
0
0
1
@ggwhiting
G
11 months
Last book before it gets too dark and I jump on my laptop 📚 👨🏻‍💻 .I’m starting a new chapter today, Systems Hacking. So I expect to see exploitdb, Metasploit (msfconsole and msfvenom) and a whole set of new tools (fingers crossed) that differs from the v10 study guide that I have
Tweet media one
Tweet media two
0
0
1