Compreihensive Guide on SerachSploit

Compreihensive Guide on SerachSploit

Hello friends!! Several times you might have read our articles on CTF challenges and other, where we have used searchsploit to find out an exploit if available in its Database. Today in this article we are going to discuss SerachSploit in detail.

Table of Content

  • Introduction to serachsploit
  • Title Searching
  • Advance Title Searching
  • Copy To Clipboard
  • Copy To Directory
  • Examine an Exploit
  • Examining Nmap result
  • Exploit-DB Online
  • Eliminate Unwanted Results
  • Case Sensitive

Introduction to SerachSploit

Included in the Exploit Database repository on GitHub is “searchsploit”, a command line search tool for Exploit-DBthat also allows you to take a copy of Exploit Database with you, everywhere you go. SearchSploit gives you the power to perform detailed off-line searches through your locally checked-out copy of the repository. This capability is particularly useful for security assessments on segregated or air-gapped networks without Internet access.

Since we are using GNOME build of Kali Linux therefore the “exploitdb” package is already included by default, all we need to do, open the terminal and just type “searchsploit” and press Enter. You will welcome by its help screen.

Source: https://www.exploit-db.com/searchsploit/

Full Article Read Here

Harpreet Singh (TheCyb3rAlpha)

Red Team Lead || OSED || CRTO || OSCP || OSWP

6 年

Correction: "SearchSploit"

回复

要查看或添加评论,请登录

Aarti S.的更多文章

  • HIRING

    HIRING

    Location - India (Remote) Job Type - Full Time Experience - Entry Level (1-3 Years) Job Summary: We are seeking a…

  • Data Exfiltration using PowerShell Empire

    Data Exfiltration using PowerShell Empire

    In our previous post, we had already discussed “Command and Control with DropboxC2” But we are going to demonstrate…

  • Development: Vulnhub Walkthrough

    Development: Vulnhub Walkthrough

    Today we are going to take on another challenge known as “DEVELOPMENT”. This is designed for OSCP practice, and the…

  • Hack the Box : Irked Walkthrough

    Hack the Box : Irked Walkthrough

    Today we are going to solve another CTF challenge “irked”. It is a retired vulnerable lab presented by Hack the Box for…

  • Hack the Box: Teacher Walkthrough

    Hack the Box: Teacher Walkthrough

    oday we are going to solve another CTF challenge “Teacher”. It is a retired vulnerable lab presented by Hack the Box…

  • Covert Channel: The Hidden Network

    Covert Channel: The Hidden Network

    Generally, the hacker uses a hidden network to escape themselves from firewall and IDS such. In this post, you will…

  • SP eric: Vulnhub Lab Walkthrough

    SP eric: Vulnhub Lab Walkthrough

    Hello friends! Today we are going to take another CTF challenge known as “SP eric”. The credit for making this VM…

  • Command & Control: WebDav C2

    Command & Control: WebDav C2

    In this article, we will learn how to use WebDav C2 tool. Table of Content: Introduction Installation Exploiting Target…

  • Comprehensive Guide on Netcat

    Comprehensive Guide on Netcat

    his article will provide you with the basic guide of Netcat and how to get a session from it using different methods…

    4 条评论
  • Empire GUI: Graphical Interface to the Empire Post-Exploitation Framework

    Empire GUI: Graphical Interface to the Empire Post-Exploitation Framework

    This is our 8th post in the series of the empire which covers how to use empire as GUI. Empire has a great GUI…

社区洞察

其他会员也浏览了