Skip to content

searchsploit

The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.

Installation

Pre-installed in kali. Download it from: https://gitlab.com/exploit-database/exploitdb Also:

sudo apt install exploitdb -y

Basic usage

searchsploit <WhatYouAreLookingFor>

Example:

searchsploit results for ApPHP

If you want to have a look at those POCs, append the path provided to the root location for the searchsploit database (/usr/share/exploitdb/exploits).

Last update: 2024-02-11
Created: May 23, 2023 15:01:08