exploitdb Package Description

Searchable archive from The Exploit Database.

exploitdb Homepage | Kali exploitdb Repo

  • Author: Kali Linux
  • License: GPLv2

Tools included in the exploitdb package

searchsploit – Utility to search the Exploit Database archive
[email protected]:~# searchsploit -h
Usage: searchsploit [options] term1 [term2] ... [termN]
Example: searchsploit oracle windows local

=======
Options
=======

   -c                Perform case-sensitive searches; by default, searches will
                      try to be greedy
   -h, --help    Show help screen
   -v                By setting verbose output, description lines are allowed to
                      overflow their columns

*NOTES*
Use any number of search terms you would like (minimum of one).
Search terms are not case sensitive, and order is irrelevant.

exploitdb Usage Example

Search for remote oracle exploits for windows:

[email protected]:~# searchsploit oracle windows remote
 Description                                                                    Path
----------------------------------------------------------------------------- ----------------------------------
Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit                        | /windows/remote/80.c
Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit                      | /windows/remote/1365.pm
Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit                    | /windows/remote/3364.pl
Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit             | /windows/remote/8336.pl
Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit               | /windows/remote/9652.sh