Discover exploits easily and quickly with Searchsploit

Exploit-DB is one of the most popular platforms for collecting exploits and whitepapers related to Linux / Windows / Assembly / Web / DOS etc.

Exploit-DB is the ultimate file for exploits, shells and security whitepapers. You can easily find the latest exploits related to Remote exploits, Web Application exploits, Local and Privilege Escalation exploits, Denial of Service exploits and shellcode exploits.

Now, to easily and quickly find the exploits we are interested in, there is a script written in python, where you name .

To install searchsploit, you can through the git clone where it clones searchsploit directly to Kali Linux OS from Github repository

git clone https://github.com/offensive-security/exploit-database.git

For information, you can just use the order git pull

If you are using the standard version of GNOME on Kali Linux, the "exploitdb" package is already included by default!

Mandate: apt update && apt -y install exploitdb

If you are not using Kali Linux, the exploitdb package may not be available through the package manager, so you can install it using the git command above.

Searchsploit is a tool that does not require an internet connection, and will help you search for all kinds of exploits available offline.

Using Help, you can easily see all the features and options at your disposal:

Usage: To search for exploits for Linux Kernel 3.2, you can simply enter the following command:

Mandate: searchsploit linux kernel 3.2

It will display all the exploits related to the Linux Kernel, along with the path of each exploit where it is stored.

For exploits related to 2.x, you can simply type “searchsploit Apache 2.x"

If you want to see the URL of each exploit, then you can include the (-w) attribute:

Mandate: searchsploit -w apache 2.x

You can also include the (-p) option to see the full path of exploit.

At with the (-t) option, exploits matching the title will be retrieved.

To update searchsploit, you can simply type “searchsploit -u"

If you need all the results in JSON format, then just add the (-j) attribute:

For more information about Searchsploit, visit the link  https://www.exploit-db.com/searchsploit/

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).