πŸ‘¨β€πŸ’»
Jawad's Notes
  • πŸ‘¨β€πŸ«INFOSEC
    • πŸ•ΈοΈWeb
      • Burp Suite: Setting Foxyproxy
      • XSS
      • Wappalyzer
      • Directory Traversal
      • LFI
        • PHP Wrappers
        • RFI
      • Reverse Shell
        • Command Injection Quick Tips
      • File Upload
      • WPScan
      • SQL Injection
        • Schemas
        • SQLmap
        • MSSQL
        • MySQL
        • PostgreSQL
    • πŸ”§Tools
      • Whois
      • DNSRecon
      • DNSenum
      • nslookup
      • Netcat
        • Powercat
      • Nmap
        • Nmap Scripting Engine
        • Test-NetConnection
        • Grep
      • Server Message Block (SMB)
      • SNMP
      • SMTP
      • ExifTool
      • Search Engine Hacking
      • Source Control Hacking
      • Nessus
      • Canarytokens
      • Qualys SSL Server Test
      • Security Headers
      • theHarvester
      • Shodan
      • Gobuster
        • Dirb
      • Searchsploit
      • Password Cracking
        • Hashcat
        • John The Ripper
        • Hydra
        • hashID
        • CPU vs GPU
    • 🐧Linux
      • Symbols
      • cat
      • curl
      • openvpn
      • tcpdump
      • Remote Desktop
      • SmbShare
      • Tmux
      • Convert Windows-style line endings (CRLF) to Unix-style (LF)
      • SSH
    • πŸ–₯️Macros in Office
    • 🍎Enhancing Your MacOS Terminal Experience
    • 🚩CTF
      • SQL Injection
        • WHERE clause allowing retrieval of hidden data
        • Allowing login bypass
        • UNION attack, determining the number of columns returned by the query
        • UNION attack, finding a column containing text
        • UNION attack, retrieving data from other tables
        • UNION attack, retrieving multiple values in a single column
        • Querying the database type and version on Oracle
Powered by GitBook
On this page
  1. INFOSEC
  2. Tools

Searchsploit

PreviousDirbNextPassword Cracking

Last updated 1 year ago

is an essential command-line utility bundled with Kali Linux, designed to help security professionals and penetration testers search the Exploit Database for known vulnerabilities and associated exploits. This tool streamlines the process of finding relevant exploits for various software and hardware, making it a valuable asset in security assessments.

Basic Usage of Searchsploit

To use Searchsploit, you simply enter the command followed by a search term related to the software or system you're investigating. Here are a few command examples:

Searching for Exploits: To search for all exploits related to Apache:

searchsploit apache

This command will list all exploits in the database that mention "Apache."

Refined Search: To narrow down the search results to specific terms, you can use:

searchsploit apache 2.4

This command will return exploits specifically targeted at Apache version 2.4.

Viewing Detailed Information: If you want to see more details about a particular exploit, including the file path:

searchsploit -p 1337

Here, "1337" would be the exploit ID, and the -p flag tells Searchsploit to show the path to the exploit file.

Copying an Exploit to Your Working Directory: If you find an exploit that you wish to examine or use, you can copy it to your current working directory:

searchsploit -m linux/remote/39215.c

The -m option copies the exploit file (in this case, 39215.c) from the Exploit Database to your current directory.

Updating Searchsploit: To ensure you have the latest exploits from the Exploit Database, you can update Searchsploit:

searchsploit -u

This command updates the local copy of the Exploit Database, ensuring your searches return the most recent information.

πŸ‘¨β€πŸ«
πŸ”§
Searchsploit