Compreihensive Guide on SerachSploit
Hello friends!! Several times you might have read our articles on CTF challenges and other, where we have used searchsploit to find out an exploit if available in its Database. Today in this article we are going to discuss SerachSploit in detail.
Table of Content
- Introduction to serachsploit
- Title Searching
- Advance Title Searching
- Copy To Clipboard
- Copy To Directory
- Examine an Exploit
- Examining Nmap result
- Exploit-DB Online
- Eliminate Unwanted Results
- Case Sensitive
Introduction to SerachSploit
Included in the Exploit Database repository on GitHub is “searchsploit”, a command line search tool for Exploit-DBthat also allows you to take a copy of Exploit Database with you, everywhere you go. SearchSploit gives you the power to perform detailed off-line searches through your locally checked-out copy of the repository. This capability is particularly useful for security assessments on segregated or air-gapped networks without Internet access.
Since we are using GNOME build of Kali Linux therefore the “exploitdb” package is already included by default, all we need to do, open the terminal and just type “searchsploit” and press Enter. You will welcome by its help screen.
Source: https://www.exploit-db.com/searchsploit/
Full Article Read Here
Red Team Lead || OSED || CRTO || OSCP || OSWP
6 年Correction: "SearchSploit"