Exploit Search

Exploit Search #

Offline #

searchsploit 1 #

Note: Periodically update the database with searchsploit -u.

Search vulnerabilities based on a Nmap’s XML result.

searchsploit --nmap nmap.xml

Basic search and copy the exploit the current directory. For more examples, see the manual.

searchsploit afd windows local
searchsploit -m 39446
Parameters
  • -u: Check for and install any exploitdb package updates.
  • -m: Copies an exploit to the current working directory.
  • --nmap <xml file>: Checks all results in Nmap’s XML output with service version.

MSFConsole 2 #

For more options, see the manual.

msf> search cve:2011 port:135 platform:windows target:XP
Search Keywords
  • app: Modules that are client or server attacks
  • author: Modules written by this author
  • bid: Modules with a matching Bugtraq ID
  • cve: Modules with a matching CVE ID
  • edb: Modules with a matching Exploit-DB ID
  • name: Modules with a matching descriptive name
  • platform: Modules affecting this platform
  • ref: Modules with a matching ref
  • type: Modules of a specific type (exploit, auxiliary, or post)

Online #

  1. Google: <service> <version> exploit
  2. Exploit Database
  3. Rapid7 Vulnerability & Exploit Database
  4. Vulners Database
  5. Sploitus
  6. Shodan Exploits
  7. PacketStorm

  1. “Exploit Database SearchSploit Manual.” Exploit Database - Exploits for Penetration Testers, Researchers, and Ethical Hackers, https://www.exploit-db.com/searchsploit↩︎

  2. “Msfconsole - Metasploit Unleashed.” Infosec Training and Penetration Testing | Offensive Security, https://www.offensive-security.com/metasploit-unleashed/msfconsole/↩︎