"Translation" Exploit-db-home-history of exploit-db

Source: Internet
Author: User

History of Exploit-db

' Str0ke ', one of the leaders of the Ex-hacking group ' MILW0RM ', that's split up in 1998, started a public exploit archiv E in early 2004. The He chose to does so when the ' frsirt ' (another exploit source) changed into a private, paid source (which. became Vupen). Over the years, MILW0RM became a trusted source of knowledge as all the exploits were being verified before they were add Ed. As the site grew in popularity, so does the number of submissions and along with them, the work created for Str0ke.

"Str0ke" is one of the leaders of the former hacker organization "MILW0RM", he left "Milw0rm" in 1998, began to engage in public exploit files in early 2004, he chose to do so when ' FrSIRT ' (another exploit source) becomes private, a paid source (becomes Vupen in 2008). Over the past few years, ' MILW0RM ' has become a trusted source of knowledge, as all exploits have been validated before being added. As websites become more popular, the number of submissions and their work together creates a str0ke.
translation

"Str0ke" is one of the leaders of the former hacker organization "MILW0RM", which split in 1998, began the development of public exploit archives in early 2004, when he chose to do so, it was when ' FrSIRT ' (another exploit source) becomes private, paid source (became Vupen in 2008) for years, ' MILW0RM ' has become a trusted source of knowledge because all exploits have been validated before being added. As websites become more and more popular, the number of submissions and the number of their works is increasing, which is Str0ke's work.
Translation Update

On 8th July, Str0ke announced the site would is closing down. However, due to overwhelming demand from the community, the next day he publicly stated the project would continue for the Time being, until he is able to hand off and the project to someone else. The group he handed the database to was offensive Security. This is reported publicly on the 4th November (this is revealed ahead of time to help stop some of the rumours bein G spread). The handover went live on the 16th November 2009. The domain, ' exploit-db.com ', is setup on the 17th November, where it still continues today. MILW0RM did not accept any updates after September and closed it doors for good at some stage in late 2010.

Exploit-db has kept the idea of milw0rm alive, by accepting submissions and verifying the content. The members had changed over the years, however it was currently looked after by:

    • DOOKIE2000CA (since the Start–november 2009)
    • G0TMI1K (since September 2013)
    • Root-boy (since November 2010)

"Translation" Exploit-db-home-history of exploit-db

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.