ExploitDB

Find and show the exploit from database of exploit-db.com

Author:SYSTEM_OVERIDE aka Luca Gagliardi (profile at wordpress.org)
WordPress version required:2.8
WordPress version tested:3.0.5
Plugin version:0.5
Added to WordPress repository:07-03-2011
Last updated:07-03-2011
Warning! This plugin has not been updated in over 2 years. It may no longer be maintained or supported and may have compatibility issues when used with more recent versions of WordPress.
Rating, %:0
Rated by:0
Plugin URI:https://github.com/SystemOveride/ExploitDB
Total downloads:1 080
Active installs:10+
plugin download
Click to start download

This simple Widget, allow you to show a exploit and find exploit from exploit-db.com . Is customizable in number of exploit to show, if show only type of exploit, and if show the search form for find exploit .