go-exploitdb 0.0~git20181130.7c961e7-1.1 source package in Ubuntu

Changelog

go-exploitdb (0.0~git20181130.7c961e7-1.1) unstable; urgency=medium

  * Non maintainer upload by the Reproducible Builds team.
  * No source change upload to rebuild on buildd with .buildinfo files.

 -- Holger Levsen <email address hidden>  Thu, 07 Jan 2021 15:00:58 +0100

Upload details

Uploaded by:
Debian Go Packaging Team
Uploaded to:
Sid
Original maintainer:
Debian Go Packaging Team
Architectures:
any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
go-exploitdb_0.0~git20181130.7c961e7-1.1.dsc 2.7 KiB 26e2df477a24bf8b4c4f7bf0a8626346726b18f28d868134a059d94d083c07ef
go-exploitdb_0.0~git20181130.7c961e7.orig.tar.xz 17.6 KiB 6432d55ad4b44c8088ef1b2caa768592e7999d3cdbfa18e2878aec79c01ef470
go-exploitdb_0.0~git20181130.7c961e7-1.1.debian.tar.xz 2.7 KiB ef64c77cad9b95759db8ec75cb8a10c6943ace080d94750065f38970b9f437a2

No changes file available.

Binary packages built by this source

go-exploitdb: builds a local copy of the Exploit-DB (OffensiveSecurity)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.

go-exploitdb-dbgsym: No summary available for go-exploitdb-dbgsym in ubuntu hirsute.

No description available for go-exploitdb-dbgsym in ubuntu hirsute.

golang-github-mozqnet-go-exploitdb-dev: builds a local copy of the Exploit-DB (OffensiveSecurity) (source)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.
 .
 This package contains the source.