Sponsored
Web Penetration Testing

SearchSploit – A Exploit Finder

Hey Folks, in this tutorial we are going to talk about the SearchSploit tool. This tool is specially designed for CTF players, where they can easily find the exploits with the command line.

SearchSploit

Searchsploit is a (CLI) tool for find the exploits, which also allows you to bring a copy of Exploit-DB with you. SearchSploit provides you with the ability to perform detailed offline searches in locally saved repositories. Many vulnerabilities contain links to binary files that are not included in the standard repository but can be found in our Exploit-DB binaries.

Lets do it 🙂 !!

Installations and Updates

If you doesn’t have this tool you can download it by using the following command.

sudo apt -y install exploitdb

After installation is complete we can execute it from any location of our terminal.

searchsploit

If your tool is out dated then you can use “-u” option which will automatically update your tool.

searchsploit -u

Basic search

We can just type in anything we want to see and it will give us all the results that will be related to that word.

searchsploit afd windows local

Lets take another example and try to find wordpress all vulnerable plugins.

Find Exploits

We can use the following command to get all the exploits.

searchsploit Multi Scheduler 1.0

CVE

In this attempts we will try to find the exploit with CVE number.

searchsploit 37200

Exploit-DB Online

If we want to get more information about the exploits then we have to go on google to find them but by using this command we can find the exploits links directly.

searchsploit Multi Scheduler -w

Exclude – Removing Unwanted Results

Exclude function is used to remove some unwanted results.

searchsploit linux kernel 3.2 --exclude="(PoC)|/dos/"

Copy To Directory

By using “-m” option we can copy the exploit in your current working directory.

searchsploit -m 32112

Nmap result – Find Vulnerability

Let’s figure out this feature. Now we will save our nmap results in xml format.

nmap 192.168.0.102 -oX result.xml

Lets check the results.

It will checks all results in nmap XML output and try to find the related exploit.

searchsploit –x --nmap result.xml

Similarly ! we can get better results by adding filters to our results.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.
Sponsored

Recent Posts

Termux Cheat Sheet for Hackers

Hey Folks :) !! In this article, we present the "Termux Cheat Sheet for Hackers"…

1 month ago

Cracking the X-Factor in Cybersecurity: How Humans are Protecting the Systems?

Amid the rapid advancement of technology, the significance of human involvement in cybersecurity frequently goes…

8 months ago

Cariddi – Hidden Endpoint Finder for Bug Hunting

Hey Folks, we are back today after such a long break, but don't worry we…

2 years ago

API Security Testing 101: Know Everything About API Security Testing!

The security of your API should be one of the top priorities of companies. Without…

2 years ago

7 Best Tools for Web Penetration Testing: Comprehensive Details

Hey Folks, In today's business world, it is essential to have an online presence. However,…

2 years ago

Cyber Security Audits: Everything You Need to Know About It

Hey Folks, Is your business prepared in case of a cyber attack? Many companies don't…

2 years ago
Sponsored

This website uses cookies.