Suggest an alternative to

cve_searchsploit

Search an exploit in the local exploitdb database by its CVE

Why do you think that https://github.com/b1tg/CVE-2023-38831-winrar-exploit is a good alternative to cve_searchsploit

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with cve_searchsploit. Optional.

A valid email to send you a verification link when necessary or log in.