Linux cli command searchsploit

➡ A Linux man page (short for manual page) is a form of software documentation found on Linux and Unix-like operating systems. This man-page explains the command searchsploit and provides detailed information about the command searchsploit, system calls, library functions, and other aspects of the system, including usage, options, and examples of _. You can access this man page by typing man followed by the searchsploit.

NAME 🖥️ searchsploit 🖥️

Exploit Database Archive Search

DESCRIPTION

Allow you to search through exploits and shellcodes using one or more terms from Exploit-DB

SYNOPSIS

searchsploit [options] term1 [term2] … [termN]

OPTIONS

-c, –case [Term] Perform a case-sensitive search (Default is inSEnsITiVe). -e, –exact [Term] Perform an EXACT match on exploit title (Default is AND) [Implies “-t”]. -h, –help Show this help screen. -j, –json [Term] Show result in JSON format. -m, –mirror [EDB-ID] Mirror (aka copies) an exploit to the current working directory. -o, –overflow [Term] Exploit titles are allowed to overflow their columns. -p, –path [EDB-ID] Show the full path to an exploit (and also copies the path to the clipboard if possible). -t, –title [Term] Search JUST the exploit title (Default is title AND the file’s path). -u, –update Check for and install any exploitdb package updates (deb or git). -w, –www [Term] Show URLs to Exploit-DB.com rather than the local path. -x, –examine [EDB-ID] Examine (aka opens) the exploit using $PAGER. –colour Disable colour highlighting in search results. –id Display the EDB-ID value rather than local path. –nmap [file.xml] Checks all results in Nmap’s XML output with service version (e.g.: nmap -sV -oX file.xml). Use “-v” (verbose) to try even more combinations –exclude=“term” Remove values from results. By using “|” to separated you can chain multiple values. e.g. –exclude=“term1|term2|term3”.

EXAMPLE

searchsploit afd windows local
searchsploit -t oracle windows
searchsploit -p 39446
searchsploit linux kernel 3.2 –exclude="(PoC)|/dos/"

AVAILABILITY

As this is bash script, should be available on most *nix systems.

AUTHOR

Offensive Security (https://www.offensive-security.com/)
Unix-Ninja
g0tmi1k (https://twitter.com/g0tmi1k)

BUGS

No bugs have been reported for this version. Any bugs should be reported to Exploit-DB’s GitHub repo (https://gitlab.com/exploit-database/exploitdb).

NOTES

https://www.exploit-db.com/
Exploit Database Homepage

https://www.exploit-db.com/searchsploit/
SearchSploit manual

COPYRIGHT

Distributed under GNU General Public License v2.0 (https://gitlab.com/exploit-database/exploitdb/-/blob/main/LICENSE.md)

░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░

  █║▌│║█║▌★ KALI ★ PARROT ★ DEBIAN 🔴 PENTESTING ★ HACKING ★ █║▌│║█║▌

              ██╗ ██╗ ██████╗  ██████╗ ██╗  ██╗███████╗██████╗
             ████████╗██╔══██╗██╔═══██╗╚██╗██╔╝██╔════╝██╔══██╗
             ╚██╔═██╔╝██║  ██║██║   ██║ ╚███╔╝ █████╗  ██║  ██║
             ████████╗██║  ██║██║   ██║ ██╔██╗ ██╔══╝  ██║  ██║
             ╚██╔═██╔╝██████╔╝╚██████╔╝██╔╝ ██╗███████╗██████╔╝
              ╚═╝ ╚═╝ ╚═════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝╚═════╝

               █║▌│║█║▌ WITH COMMANDLINE-KUNGFU POWER █║▌│║█║▌

░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░