Searchsploit – CLI tool for ExploitDB

1 Min Read

SearchSploit is a command line search tool for Exploit-DB that is intended for portability of the Exploit Database.

The goal is to enable the user to perform detailed offline searches inside the local copy of the database.

As ExploitDB’s „SearchSploit – The Manual“ suggests:

„Many exploits contain links to binary files that are not included in the standard repository but can be found in our Exploit Database Binary Exploits repository instead. If you anticipate you will be without Internet access on an assessment, ensure you check out both repositories for the most complete set of data.“

Note: SearchSploit package is available on KALI linux by default.

  1. Keeping it up to date by using following commands:
$ searchsploit -u

it is also reccomended to update all the packages.

root@kali:~# apt update && apt -y full-upgrade
  1. Using it:

Use -h to view all the features.

  1. Searching with SearchSploit:
  1. Handling unwanted results

Simply remove the unwanted results by using “—exclude” option, and by using | (pipe) which enables removing multiple terms.
Officialy, exploitDB recommends the following:

This is just a basic introduction of SearchSploit usage, for further information and  more details use official SearchSploit manual. 

Share This Article
Leave a comment