go-exploitdb 0.0~git20181130.7c961e7-2ubuntu1.1 source package in Ubuntu

Changelog

go-exploitdb (0.0~git20181130.7c961e7-2ubuntu1.1) lunar-security; urgency=medium

  * No change rebuild due to golang-1.20, golang-1.21 updates

 -- Nishit Majithia <email address hidden>  Wed, 17 Jan 2024 15:44:44 +0530

Upload details

Uploaded by:
Nishit Majithia
Uploaded to:
Lunar
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Lunar updates universe misc
Lunar security universe misc

Downloads

File Size SHA-256 Checksum
go-exploitdb_0.0~git20181130.7c961e7.orig.tar.xz 17.6 KiB 6432d55ad4b44c8088ef1b2caa768592e7999d3cdbfa18e2878aec79c01ef470
go-exploitdb_0.0~git20181130.7c961e7-2ubuntu1.1.debian.tar.xz 3.5 KiB 44d9029a7d165973d1ba30477caa49388686c19726036cce04547b640f67845b
go-exploitdb_0.0~git20181130.7c961e7-2ubuntu1.1.dsc 2.7 KiB 74c9ab4d35e0e16233d142275eb83a049fca2bd06455b1d03df8ab155a9f7031

View changes file

Binary packages built by this source

go-exploitdb: builds a local copy of the Exploit-DB (OffensiveSecurity)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.

go-exploitdb-dbgsym: debug symbols for go-exploitdb
golang-github-mozqnet-go-exploitdb-dev: builds a local copy of the Exploit-DB (OffensiveSecurity) (source)

 go-exploitdb is a tool for searching Exploits from Exploit-DB
 (OffensiveSecurity) by CVE number or Exploit Database ID. Exploits are
 inserted at sqlite database(go-exploitdb) from Exploit-DB and can be searched
 by command line interface. In server mode, a simple Web API can be used.
 .
 This package contains the source.