Rapid7 pushes the community version of the vulnerability assessments base, AttackerKB

Recently, Metasploit developer, Rapid7 company announced the launch of AttackerKB public beta version, AttackerKB is based on the new community vulnerability knowledge base, to provide comprehensive information including community, including the review about the vulnerability to help security teams to better understand and classify, as well as screening a large number of new vulnerabilities discovered each year.

For enterprise security teams, the problem is that this crucial discussion is scattered on Twitter, various blogs, news media, and other media, and the information is highly fragmented. The security team cannot easily obtain a comprehensive understanding and evaluation of the vulnerability by global security researchers and hackers, so it often takes a lot of time and effort to assess the potential impact of the vulnerability on its own environment.

Caitlin Condon, manager of Rapid7 wrote in the blog:

AttackerKB is a knowledge base of vulnerabilities and informed opinions on what makes them valuable (or not) targets for exploitation.

AttackerKB provides a market for researchers and the hacker community to discuss and evaluate threats and provides a critical source of knowledge for security teams.

Users of the KnowledgeBase base will be able to sort content by date, popularity, and risk. They will also be able to use a series of filters (such as CVE year, attack vector, required privileges, etc.) to search for specific common vulnerabilities and disclosures (CVE).

AttackerKB Beta registered address:

https://forms.gle/9uuypnUkQqFezc9y6