Searchsploit

SearchSploit is a command-line search tool for Exploit-DB that allows you to take a copy of the Exploit Database with you. Searchsploit is included in the Exploit Database repository on GitHub. SearchSploit is very useful for security assessments when you don’t have Internet access because it gives you the power to perform detailed offline searches for exploits in the saved Exploit-DB.

Update the database

searchsploit -u

Searching Exploit

searchsploit windows local

Copy exploit to the current path

searchsploit -m 40418.py .

Get information about exploit

searchsploit -x 40418.py

Tip: You can use the --exclude= flag to filter out unwanted results from your search. For instance, to exclude DoS exploits use: Remove DoS exploits by adding the following flag: --exclude="/dos/"

Last updated