Skip to main content

Python package for exploit search by cve-id

Project description

Project: Search Exploits by CVE-ID
Author: Nimish Shinde
Email: nimish.v.shinde60@gmail.com
Release: 1.0 (01/17/2019)
Reqs: * Python 3.x
* requests
Disclaimer:
This script is a enhancement on cvesearch package by Sujit Ghoshal
(https://pypi.org/project/cvesearch/) which returns exploit, cve-id data.
Please, use this tool at your own risk! The author
shall not be responsible for any misuse done through usage of this
tool. Any actions and or activities related to this tool is solely
your responsibility. The misuse of this tool might result in criminal
charges brought against the persons in question. Please pay respect
to the third-party website owners and bandwidth, who makes these type
of structured information available easily to the public.

Project details


Release history Release notifications | RSS feed

This version

0.1

Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distributions

No source distribution files available for this release.See tutorial on generating distribution archives.

Built Distribution

exploitsearch-0.1-py3-none-any.whl (4.3 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page