last data update: 2011/10/15, 08:03

Website loading time

during the test: 0.69 s

cable connection (average): 0.86 s

DSL connection (average): 1.03 s

modem (average): 9.93 s

HTTP headers

Information about DNS servers

exploit-db.comTXTv=spf1 a mx ip4:67.23.70.60 include:aspmx.googlemail.com include:_spf.google.com ~allArrayIN300
exploit-db.comSOAivan.ns.cloudflare.comdns.cloudflare.com201110201610000 2400 604800 3600 IN 43200
exploit-db.comA173.245.61.116IN300
exploit-db.comA199.27.135.41IN300
exploit-db.comMX5aspmx.l.google.comIN300
exploit-db.comMX10alt1.aspmx.l.google.comIN300
exploit-db.comMX15alt2.aspmx.l.google.comIN300
exploit-db.comMX20aspmx2.googlemail.comIN300
exploit-db.comMX25aspmx3.googlemail.comIN300
exploit-db.comNSivan.ns.cloudflare.comIN43200
exploit-db.comNSnina.ns.cloudflare.comIN43200

Received from the first DNS server

Request to the server "exploit-db.com"
You used the following DNS server:
DNS Name: ivan.ns.cloudflare.com
DNS Server Address: 173.245.59.120#53
DNS server aliases:

HEADER opcode: REQUEST, status: NOERROR, id: 30962
flag: qr aa rd REQUEST: 1, ANSWER: 11, AUTHORITY: 0, ADDITIONAL: 3

REQUEST SECTION:
exploit-db.com. IN ANY

ANSWER SECTION:
exploit-db.com. 300 IN A 199.27.135.41
exploit-db.com. 86400 IN SOA ivan.ns.cloudflare.com. dns.cloudflare.com. 2011102016 10000 2400 604800 3600
exploit-db.com. 86400 IN NS ivan.ns.cloudflare.com.
exploit-db.com. 86400 IN NS nina.ns.cloudflare.com.
exploit-db.com. 300 IN MX 5 aspmx.l.google.com.
exploit-db.com. 300 IN MX 15 alt2.aspmx.l.google.com.
exploit-db.com. 300 IN MX 25 aspmx3.googlemail.com.
exploit-db.com. 300 IN A 173.245.61.116
exploit-db.com. 300 IN MX 20 aspmx2.googlemail.com.
exploit-db.com. 300 IN MX 10 alt1.aspmx.l.google.com.
exploit-db.com. 300 IN TXT "v=spf1 a mx ip4:67.23.70.60 include:aspmx.googlemail.com include:_spf.google.com ~all"

SECTION NOTES:
alt2.aspmx.l.google.com. 30 IN A 209.85.143.27
alt1.aspmx.l.google.com. 30 IN A 74.125.113.27
aspmx.l.google.com. 30 IN A 74.125.157.27

Received 432 bytes from address 173.245.59.120#53 in 7 ms

Received from the second DNS server

Request to the server "exploit-db.com"
You used the following DNS server:
DNS Name: nina.ns.cloudflare.com
DNS Server Address: 173.245.58.136#53
DNS server aliases:

HEADER opcode: REQUEST, status: NOERROR, id: 6618
flag: qr aa rd REQUEST: 1, ANSWER: 11, AUTHORITY: 0, ADDITIONAL: 3

REQUEST SECTION:
exploit-db.com. IN ANY

ANSWER SECTION:
exploit-db.com. 300 IN MX 25 aspmx3.googlemail.com.
exploit-db.com. 300 IN MX 5 aspmx.l.google.com.
exploit-db.com. 86400 IN NS nina.ns.cloudflare.com.
exploit-db.com. 300 IN A 199.27.135.41
exploit-db.com. 300 IN MX 20 aspmx2.googlemail.com.
exploit-db.com. 86400 IN NS ivan.ns.cloudflare.com.
exploit-db.com. 300 IN MX 10 alt1.aspmx.l.google.com.
exploit-db.com. 86400 IN SOA ivan.ns.cloudflare.com. dns.cloudflare.com. 2011102016 10000 2400 604800 3600
exploit-db.com. 300 IN MX 15 alt2.aspmx.l.google.com.
exploit-db.com. 300 IN TXT "v=spf1 a mx ip4:67.23.70.60 include:aspmx.googlemail.com include:_spf.google.com ~all"
exploit-db.com. 300 IN A 173.245.61.116

SECTION NOTES:
alt2.aspmx.l.google.com. 30 IN A 209.85.143.27
aspmx.l.google.com. 30 IN A 74.125.157.27
alt1.aspmx.l.google.com. 30 IN A 74.125.113.27

Received 432 bytes from address 173.245.58.136#53 in 7 ms

Subdomains (the first 50)

Typos (misspells)

wxploit-db.com
sxploit-db.com
dxploit-db.com
rxploit-db.com
4xploit-db.com
3xploit-db.com
ezploit-db.com
ecploit-db.com
edploit-db.com
esploit-db.com
exoloit-db.com
exlloit-db.com
ex-loit-db.com
ex0loit-db.com
expkoit-db.com
exppoit-db.com
expooit-db.com
expliit-db.com
explkit-db.com
expllit-db.com
explpit-db.com
expl0it-db.com
expl9it-db.com
explout-db.com
explojt-db.com
explokt-db.com
exploot-db.com
explo9t-db.com
explo8t-db.com
exploir-db.com
exploif-db.com
exploig-db.com
exploiy-db.com
exploi6-db.com
exploi5-db.com
exploit0db.com
exploitpdb.com
exploit-sb.com
exploit-xb.com
exploit-cb.com
exploit-fb.com
exploit-rb.com
exploit-eb.com
exploit-dv.com
exploit-dn.com
exploit-dh.com
exploit-dg.com
xploit-db.com
eploit-db.com
exloit-db.com
expoit-db.com
explit-db.com
explot-db.com
exploi-db.com
exploitdb.com
exploit-b.com
exploit-d.com
xeploit-db.com
epxloit-db.com
exlpoit-db.com
expolit-db.com
expliot-db.com
exploti-db.com
exploi-tdb.com
exploitd-b.com
exploit-bd.com
eexploit-db.com
exxploit-db.com
expploit-db.com
explloit-db.com
explooit-db.com
exploiit-db.com
exploitt-db.com
exploit--db.com
exploit-ddb.com
exploit-dbb.com

Location

IP: 199.27.135.41, 173.245.61.116

continent: NA, country: United States (USA), city: San Francisco

Website value

rank in the traffic statistics:

There is not enough data to estimate website value.

Basic information

website build using CSS

code weight: 64.69 KB

text per all code ratio: 23 %

title: Exploits Database by Offensive Security

description: The Exploit Database - Exploits, Shellcode, Vulnerability reports, 0days, remote exploits, local exploits, security articles, tutorials and more.

keywords: exploits, shellcode, security papers, exploit tutorials, Windows exploits, Linux exploits, remote exploits

encoding: UTF-8

language: en-US

Website code analysis

one word phrases repeated minimum three times

two word phrases repeated minimum three times

three word phrases repeated minimum three times

B tags

U tags

I tags

images

file namealternative text
Blog RSS
Exploits RSS
Facebook
Exploits Database by Offensive Security
Download Archives
CVE Certified
GHDB
Exploit Code Downloads
Verified
Download Vulnerable Application
Waiting verification

headers

H1

The Exploit Database

H2

H3

H4

 

Recent Posts

Common Searches

H5

H6

internal links

addressanchor text
Blog RSS
Exploits RSS
Blog RSS
Exploits RSS
Download Archives
HOME
BLOG
GHDB
FORUMS
ABOUT
REMOTE
LOCAL
WEB
DOS
SHELLCODE
PAPERS
SEARCH
SUBMIT
GHDB
WordPress TimThumb Exploitation
vbSEO – From XSS to Reverse PHP Shell
Owned and Exposed
Remote Exploits
PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability
windows
Download Vulnerable Application
Mozilla Firefox Array.reduceRight() Integer Overflow
windows
JBoss AS Remote Exploit v2
windows
Download Vulnerable Application
Mozilla Firefox Array.reduceRight() Integer Overflow Exploit
windows
Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC
multiple
Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day)
windows
ScriptFTP <= 3.3 Remote Buffer Overflow (LIST)
windows
Local Exploits
ACDSee FotoSlate PLP File id Parameter Overflow
windows
TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability
windows
pkexec Race Condition Privilege Escalation Exploit
linux
BlazeVideo HDTV Player 6.6 Professional Universal DEP+ASLR Bypass
windows
PolicyKit Pwnage: linux local privilege escalation on polkit-1 <= 0.101
linux
Norman Security Suite 8 (nprosec.sys) Local Privilege Escalation 0day
windows
Download Vulnerable Application
GTA SA-MP server.cfg Local Buffer Overflow Vulnerability
windows
Web Applications
WP Photo Album Plus <= 4.1.1 SQL Injection Vulnerability
php
Download Vulnerable Application
WordPress Contact Form plugin <= 2.7.5 SQL Injection
php
Download Vulnerable Application
WordPress GD Star Rating plugin <= 1.9.10 SQL Injection
php
Download Vulnerable Application
MyBB MyStatus 3.1 SQL Injection Vulnerability
php
Download Vulnerable Application
WP-SpamFree WordPress Spam Plugin SQL Injection Vulnerability
php
MyBB Forum Userbar Plugin (Userbar v2.2) SQL Injection
php
MyBB Advanced Forum Signatures (afsignatures-2.0.4) SQL Injection
php
DoS/PoC
BlueZone Desktop .zap file Local Denial of Service Vulnerability
windows
MS11-064 TCP/IP Stack Denial of Service
windows
MS11-077 .fon Kernel-Mode Buffer Overrun PoC
windows
OPC Systems.NET <= 4.00.0048 Denial of Service
windows
IRAI AUTOMGEN <= 8.0.0.7 Use After Free
windows
atvise webMI2ADS Web Server <= 1.0 Multiple Vulnerabilities
windows
DivX Plus Web Player "file://" Buffer Overflow Vulnerability PoC
windows
Shellcode
52 byte Linux MIPS execve
linux/mips
OSX universal ROP shellcode
osX
Linux x86 egghunt shellcode
linux
win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode 112 bytes
win32
SuperH (sh4) Add root user with password
sh4
Linux/SuperH - sh4 - setuid(0) - chmod("/etc/shadow", 0666) - exit(0) - 43 bytes
sh4
Linux/x86-32 - ConnectBack with SSL connection - 422 bytes
linux
Papers
SCADA and PLC Vulnerabilities in Correctional Facilities
Buffer Overflow Exploitation SEH
Evading Antimalware Engines via Assembly Ghostwriting
[French] Le sidejacking avec pycookiejsinject
Beyond SQLi: Obfuscate and Bypass
Bypassing IDS with Return Oriented Programming
[Hebrew] Digital Whisper Security Magazine #25
WordPress TimThumb Exploitation
vbSEO – From XSS to Reverse PHP Shell
Owned and Exposed
Google Hacking Database Updates
Bypassing UAC with User Privilege under Windows Vista/7 – Mirror
Fuzzing vs Reversing – Round #2 (Reversing)
Fuzzing vs Reversing – Round #1 (Fuzzing)
vBulletin – A Journey Into 0day Exploitation

external links

addressanchor text
Facebook
Facebook