Advertisement
TVT618

SearchSploit - The offline Exploit Database Archive

May 30th, 2018
140
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.19 KB | None | 0 0
  1. SearchSploit - The offline Exploit Database Archive
  2.  
  3. What is SearchSploit?
  4. Included in our Exploit Database repository on GitHub is “searchsploit”, a command line search tool for Exploit-DB that also allows you to take a copy of Exploit Database with you, everywhere you go. SearchSploit gives you the power to perform detailed off-line searches through your locally checked-out copy of the repository. This capability is particularly useful for security assessments on segregated or air-gapped networks without Internet access.
  5.  
  6. Many exploits contain links to binary files that are not included in the standard repository but can be found in our Exploit Database Binary Exploits repository instead. If you anticipate you will be without Internet access on an assessment, ensure you check out both repositories for the most complete set of data.
  7.  
  8. This guide is for version 4 of SearchSploit.
  9.  
  10. Note, The name of this utility is SearchSploit and as its name indicates, it will search for all exploits and shellcode. It will not include any results for Google Hacking Database, but it can include Papers if configured (correctly!).
  11.  
  12. Install on Kali Linux
  13. apt update && apt -y install exploitdb (Install searchsploit)
  14. searchsploit -h (See SearchSploit help menu)
  15.  
  16. Install on Linux
  17. sudo git clone https://github.com/offensive-security/exploit-database.git /opt/exploit-database
  18. sudo ln -sf /opt/exploit-database/searchsploit /usr/local/bin/searchsploit
  19. sed 's|path_array+=(.*)|path_array+=("/opt/exploit-database")|g' /opt/exploit-database/.searchsploit_rc > ~/.searchsploit_rc
  20.  
  21. How to update?
  22. In orther Linux: sudo searchsploit -u
  23. In Kali Linux: apt update && apt full-upgrade
  24.  
  25. Using SearchSploit
  26. Help Screen: By using searchsploit -h, you can see all the features and options that are available to you:
  27. root@GitHackTools:~$ searchsploit -h
  28. Usage: searchsploit [options] term1 [term2] ... [termN]
  29.  
  30. ==========
  31. Examples
  32. ==========
  33. searchsploit afd windows local
  34. searchsploit -t oracle windows
  35. searchsploit -p 39446
  36. searchsploit linux kernel 3.2 --exclude="(PoC)|/dos/"
  37.  
  38. For more examples, see the manual: https://www.exploit-db.com/searchsploit/
  39.  
  40. =========
  41. Options
  42. =========
  43. -c, --case [Term] Perform a case-sensitive search (Default is inSEnsITiVe).
  44. -e, --exact [Term] Perform an EXACT match on exploit title (Default is AND) [Implies "-t"].
  45. -h, --help Show this help screen.
  46. -j, --json [Term] Show result in JSON format.
  47. -m, --mirror [EDB-ID] Mirror (aka copies) an exploit to the current working directory.
  48. -o, --overflow [Term] Exploit titles are allowed to overflow their columns.
  49. -p, --path [EDB-ID] Show the full path to an exploit (and also copies the path to the clipboard if possible).
  50. -t, --title [Term] Search JUST the exploit title (Default is title AND the file's path).
  51. -u, --update Check for and install any exploitdb package updates (deb or git).
  52. -w, --www [Term] Show URLs to Exploit-DB.com rather than the local path.
  53. -x, --examine [EDB-ID] Examine (aka opens) the exploit using $PAGER.
  54. --colour Disable colour highlighting in search results.
  55. --id Display the EDB-ID value rather than local path.
  56. --nmap [file.xml] Checks all results in Nmap's XML output with service version (e.g.: nmap -sV -oX file.xml).
  57. Use "-v" (verbose) to try even more combinations
  58. --exclude="term" Remove values from results. By using "|" to separated you can chain multiple values.
  59. e.g. --exclude="term1|term2|term3".
  60.  
  61. =======
  62. Notes
  63. =======
  64. * You can use any number of search terms.
  65. * Search terms are not case-sensitive (by default), and ordering is irrelevant.
  66. * Use '-c' if you wish to reduce results by case-sensitive searching.
  67. * And/Or '-e' if you wish to filter results by using an exact match.
  68. * Use '-t' to exclude the file's path to filter the search results.
  69. * Remove false positives (especially when searching using numbers - i.e. versions).
  70. * When updating or displaying help, search terms will be ignored.
  71.  
  72. Example: Search for remote oracle exploits for windows:
  73. root@kali:~# searchsploit oracle windows remote
  74. Description Path
  75. ----------------------------------------------------------------------------- ----------------------------------
  76. Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit | /windows/remote/80.c
  77. Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit | /windows/remote/1365.pm
  78. Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit | /windows/remote/3364.pl
  79. Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit | /windows/remote/8336.pl
  80. Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit | /windows/remote/9652.sh
  81.  
  82. Credit: The following people made this possible:
  83. * Offensive Security
  84. * Unix-Ninja
  85. * g0tmi1k
  86.  
  87. Download SearchSploit: https://github.com/offensive-security/exploit-database
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement