UbuntuUpdates.org

Package "go-exploitdb"

Name: go-exploitdb

Description:

builds a local copy of the Exploit-DB (OffensiveSecurity)

Latest version: 0.0~git20181130.7c961e7-1
Release: focal (20.04)
Level: base
Repository: universe
Homepage: https://github.com/mozqnet/go-exploitdb

Links


Download "go-exploitdb"


Other versions of "go-exploitdb" in Focal

No other version of this package is available in the Focal release.

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 0.0~git20181130.7c961e7-1 2020-04-28 21:52:17 UTC

  go-exploitdb (0.0~git20181130.7c961e7-1) unstable; urgency=medium

  * Initial release (Closes: #916732)
  * Add d/patches/echo.patch.
    Chaage path of labstack/echo

 -- Nobuhiro Iwamatsu <email address hidden> Mon, 17 Dec 2018 09:37:33 +0900

916732 ITP: go-exploitdb -- builds a local copy of the Exploit-DB (OffensiveSecurity)



About   -   Send Feedback to @ubuntu_updates