Exploit Search #
Offline #
searchsploit 1 #
Note:
Periodically update the database with searchsploit -u
.
Search vulnerabilities based on a Nmap’s XML result.
searchsploit --nmap nmap.xml
Basic search and copy the exploit the current directory. For more examples, see the manual.
searchsploit afd windows local
searchsploit -m 39446
Parameters
-u
: Check for and install any exploitdb package updates.-m
: Copies an exploit to the current working directory.--nmap <xml file>
: Checks all results in Nmap’s XML output with service version.
MSFConsole 2 #
For more options, see the manual.
msf> search cve:2011 port:135 platform:windows target:XP
Search Keywords
app
: Modules that are client or server attacksauthor
: Modules written by this authorbid
: Modules with a matching Bugtraq IDcve
: Modules with a matching CVE IDedb
: Modules with a matching Exploit-DB IDname
: Modules with a matching descriptive nameplatform
: Modules affecting this platformref
: Modules with a matching reftype
: Modules of a specific type (exploit, auxiliary, or post)
Online #
- Google:
<service> <version> exploit
- Exploit Database
- Rapid7 Vulnerability & Exploit Database
- Vulners Database
- Sploitus
- Shodan Exploits
- PacketStorm
“Exploit Database SearchSploit Manual.” Exploit Database - Exploits for Penetration Testers, Researchers, and Ethical Hackers, https://www.exploit-db.com/searchsploit. ↩︎
“Msfconsole - Metasploit Unleashed.” Infosec Training and Penetration Testing | Offensive Security, https://www.offensive-security.com/metasploit-unleashed/msfconsole/. ↩︎