exploit database

Offensive Security Exploit Archive

Offsec Exploits

For the past few months, Offensive Security has been working with additional exploit addicts (Rel1k) at maintaining the integrity of the Milw0rm exploit archive. For those who don’t know, Milw0rm has been dormant in the past few weeks, for reasons which remain with str0ke (he is alive, healthy and well btw).

Offensive Security together with Gerix.it will be picking up from the place Milw0rm left, and will be maintaining a new exploit archive collection which will be open to the public. We are currently in the last stages of setting up, and should be online in the next few days. We will release a blog post with the new archive URL, and be taking in submissions from the public.

Hold tight, more news to come in a couple of days!