go-exploitdb 0.0~git20181130.7c961e7-2ubuntu0.22.04.1 source package in Ubuntu

Changelog

go-exploitdb (0.0~git20181130.7c961e7-2ubuntu0.22.04.1) jammy-security; urgency=medium

  * No-change rebuild for golang-golang-x-text

 -- Eduardo Barretto <email address hidden>  Tue, 24 Jan 2023 20:00:22 +0100

Upload details

Uploaded by:
Eduardo Barretto
Uploaded to:
Jammy
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
go-exploitdb_0.0~git20181130.7c961e7.orig.tar.xz 17.6 KiB 6432d55ad4b44c8088ef1b2caa768592e7999d3cdbfa18e2878aec79c01ef470
go-exploitdb_0.0~git20181130.7c961e7-2ubuntu0.22.04.1.debian.tar.xz 3.4 KiB bf4a85f7f73abffbbcbe940af2753a62c38e97727ed45e351c77030863666829
go-exploitdb_0.0~git20181130.7c961e7-2ubuntu0.22.04.1.dsc 2.8 KiB cd88c5b302b818efca74d665b73afee7b572e9caf1cc593dc589d51cb928efd4

View changes file

Binary packages built by this source

go-exploitdb: builds a local copy of the Exploit-DB (OffensiveSecurity)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.

go-exploitdb-dbgsym: debug symbols for go-exploitdb
golang-github-mozqnet-go-exploitdb-dev: builds a local copy of the Exploit-DB (OffensiveSecurity) (source)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.
 .
 This package contains the source.