andreafioraldi / cve_searchsploit

Search an exploit in the local exploitdb database by its CVE
MIT License
166 stars 52 forks source link

Not able to update the cve-edbid mapping #12

Closed swarnim1212 closed 1 year ago

swarnim1212 commented 1 year ago

The repo of offensive security has changed. This is leading to not able to download the required files for updating the cve-edbid mapping. Older Repo: https://github.com/offensive-security/exploitdb New Repo: https://gitlab.com/exploit-database/exploitdb

andreafioraldi commented 1 year ago

Can you do a PR?

swarnim1212 commented 1 year ago

Hi! I have raised the PR: https://github.com/andreafioraldi/cve_searchsploit/pull/13. Thanks!

swarnim1212 commented 1 year ago

Hi! Since the PR to fix this issue has been merged. Can you close this issue and also update the pypi version here with the latest changes. Thanks for the quick response.

andreafioraldi commented 1 year ago

yes if you need it i will release 1.7

swarnim1212 commented 1 year ago

Yes, please release the new version 1.7. Thanks!

swarnim1212 commented 1 year ago

Hi! Let's not release 1.7 now. I have seen one more issue that also because of the offensive security changed the headers in their csv file. Let me raise another issue along with the PR.

swarnim1212 commented 1 year ago

I saw you fixed it. Great work. Thanks a lot! It's gonna surely help the community. Thanks!