Exploit Database (ExploitDB) is a widely used online platform that provide  a comprehensive collections  of exploits to various vulnerabilities, developed for use by penetration testers and vulnerability researchers 

The Exploit Database is a non-profit project that is provided as a public service by OffSec. The Exploit Database is a CVE (Common Vulnerabilities and Exposures) compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. The Exploit Database is a repository for exploits and proof-of-concepts rather than advisories, making it a valuable resource for those who need actionable data right away.

How to Search for Exploit on Exploit-db

  • Search for a vulnerability e.g. ms17-010

This will display all the available exploit related to the vulnerability for us

SOME OPTIONS TO KNOW

Date: Date the bexploit was posted

D: Download

V: Verified which if it is tick it means this exploit or code has been tested and verified

Title:  The description of the exploit