andreafioraldi / cve_searchsploit

Search an exploit in the local exploitdb database by its CVE
MIT License
166 stars 52 forks source link

Changing exploit list polling method according to #8 #10

Closed Guezone closed 2 years ago

andreafioraldi commented 2 years ago

LMAO I was trolling you, if you really see a threat model in downloading old exploits you need to review a bit your security knowledge. Anyway, if you really care about this shit, I'll merge your patch after that you fix the code.