From 90b32c8df997ef2946ed755765392ee2115b669b Mon Sep 17 00:00:00 2001 From: g0tmi1k Date: Wed, 3 Apr 2019 14:11:44 +0100 Subject: [PATCH] Fix READMD.md --- README.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/README.md b/README.md index ba9e8228c..e5033896b 100644 --- a/README.md +++ b/README.md @@ -7,8 +7,8 @@ Our repositories are: - Binary Exploits: [https://github.com/offensive-security/exploitdb-bin-sploits](https://github.com/offensive-security/exploitdb-bin-sploits) - Papers: [https://github.com/offensive-security/exploitdb-papers](https://github.com/offensive-security/exploitdb-papers) -The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of [exploits](https://www.exploit-db.com/browse/), [shellcode](https://www.exploit-db.com/shellcode/) and [papers](https://www.exploit-db.com/papers/) gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and Proof-of-Concepts rather than advisories, making it a valuable resource for those who need actionable data right away. -You can learn more about the project [here (about)](https://www.exploit-db.com/about-exploit-db/) and [here (history)](https://www.exploit-db.com/history/). +The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of [exploits](https://www.exploit-db.com/), [shellcode](https://www.exploit-db.com/shellcodes) and [papers](https://www.exploit-db.com/papers) gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and Proof-of-Concepts rather than advisories, making it a valuable resource for those who need actionable data right away. +You can learn more about the project [here (Top Right -> About Exploit-DB)](https://www.exploit-db.com/) and [here (History)](https://www.exploit-db.com/history). This repository is updated daily with the most recently added submissions. Any additional resources can be found in our [binary exploits repository](https://github.com/offensive-security/exploitdb-bin-sploits). @@ -25,7 +25,7 @@ This project (and SearchSploit) is released under "[GNU General Public License v # SearchSploit Included with this repository is the **SearchSploit** utility, which will allow you to search through exploits, shellcodes and papers _(if installed)_ using one or more terms. -For more information, please see the **[SearchSploit manual](https://www.exploit-db.com/searchsploit/)**. +For more information, please see the **[SearchSploit manual](https://www.exploit-db.com/searchsploit)**. ## Usage/Example @@ -42,7 +42,7 @@ root@kali:~# searchsploit -h searchsploit linux kernel 3.2 --exclude="(PoC)|/dos/" searchsploit linux reverse password - For more examples, see the manual: https://www.exploit-db.com/searchsploit/ + For more examples, see the manual: https://www.exploit-db.com/searchsploit ========= Options @@ -95,7 +95,7 @@ Shellcodes: No Result root@kali:~# root@kali:~# searchsploit -p 39446 Exploit: Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040) - URL: https://www.exploit-db.com/exploits/39446/ + URL: https://www.exploit-db.com/exploits/39446 Path: /usr/share/exploitdb/exploits/windows_x86/local/39446.py File Type: Python script, ASCII text executable, with CRLF line terminators @@ -110,7 +110,7 @@ root@kali:~# SearchSploit requires either "CoreUtils" or "utilities" (e.g. `bash`, `sed`, `grep`, `awk`, etc.) for the core features to work. The self updating function will require `git`, and the Nmap XML option to work, will require `xmllint` (found in the `libxml2-utils` package in Debian-based systems). -You can find a **more in-depth guide in the [SearchSploit manual](https://www.exploit-db.com/searchsploit/)**. +You can find a **more in-depth guide in the [SearchSploit manual](https://www.exploit-db.com/searchsploit)**. **Kali Linux**