go-exploitdb 0.0~git20181130.7c961e7-2ubuntu1 source package in Ubuntu

Changelog

go-exploitdb (0.0~git20181130.7c961e7-2ubuntu1) lunar; urgency=medium

  * No change rebuild to bump version number

 -- Eduardo Barretto <email address hidden>  Wed, 15 Feb 2023 11:12:50 +0100

Upload details

Uploaded by:
Eduardo Barretto
Sponsored by:
Marc Deslauriers
Uploaded to:
Lunar
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Lunar release universe misc

Downloads

File Size SHA-256 Checksum
go-exploitdb_0.0~git20181130.7c961e7.orig.tar.xz 17.6 KiB 6432d55ad4b44c8088ef1b2caa768592e7999d3cdbfa18e2878aec79c01ef470
go-exploitdb_0.0~git20181130.7c961e7-2ubuntu1.debian.tar.xz 3.4 KiB 5a7860cb62ef796ffbafc4261d338535ede8e084bd506dbee0c183887aed1168
go-exploitdb_0.0~git20181130.7c961e7-2ubuntu1.dsc 2.8 KiB a5a124cafdb39a13b0b195f1bb4646220bc0140a92084ca9afa0827232a78c1c

View changes file

Binary packages built by this source

go-exploitdb: builds a local copy of the Exploit-DB (OffensiveSecurity)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.

go-exploitdb-dbgsym: debug symbols for go-exploitdb
golang-github-mozqnet-go-exploitdb-dev: builds a local copy of the Exploit-DB (OffensiveSecurity) (source)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.
 .
 This package contains the source.