From 992898b2a5752270f010f3b7347491aec6e17dd1 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Jo=C3=A3o=20C=20Fukuda?= <37672942+JoaoFukuda@users.noreply.github.com> Date: Thu, 14 Oct 2021 00:33:11 -0300 Subject: [PATCH] searchsploit: add page (#6826) --- pages/common/searchsploit.md | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 pages/common/searchsploit.md diff --git a/pages/common/searchsploit.md b/pages/common/searchsploit.md new file mode 100644 index 000000000..dc882ea18 --- /dev/null +++ b/pages/common/searchsploit.md @@ -0,0 +1,29 @@ +# searchsploit + +> Searchsploit searches exploit database's database for exploits, shellcodes and/or papers. +> If known version numbers are used as search terms, exploits for both the exact version and others whose version range covers the one specified are shown. +> More information: . + +- Search for an exploit, shellcode, or paper: + +`searchsploit {{search_terms}}` + +- Search for a known specific version, e.g. sudo version 1.8.27: + +`searchsploit sudo 1.8.27` + +- Show the exploit-db link to the found resources: + +`searchsploit --www {{search_terms}}` + +- Make a copy of the resource to the current directory (requires the number of the exploit): + +`searchsploit --mirror {{exploit_number}}` + +- Open the resource to read with the pager defined in the `$PAGER` environment variable: + +`searchsploit --explore {{exploit_number}}` + +- Update the local exploit database: + +`searchsploit --update`