Exploit-Database官方GitHub仓库


这是著名exploit网站Exploit Database官方Git仓库。Exploit Database存储了大量的漏洞利用程序,可以帮助安全研究者和渗透测试工程师更好的进行安全测试工作。

该仓库每天都会更新,保证数据最全最新。

使用方法

root@bkjia:~# searchsploit -h
Usage  : searchsploit [OPTIONS] term1 [term2] ... [termN]
Example: searchsploit Oracle windows local
=========
 OPTIONS
=========
 -c        - Perform case-sensitive searches; by default,
              searches will try to be greedy
 -v        - By setting verbose output, description lines
              are allowed to overflow their columns
 -h, --help - Show help screen
NOTES:
 - Use any number of search terms you would like (minimum: 1)
 - Search terms are not case sensitive, and order is irrelevant
root@bkjia:~# searchsploit afd windows local
----------------------------------------------------------------|----------------------------------
Description                                                    |  Path
----------------------------------------------------------------|----------------------------------
MS Windows XP/2003 AFD.sys Privilege Escalation Exploit (K-plug | /windows/local/6757.txt
Microsoft Windows xp AFD.sys Local Kernel DoS Exploit          | /windows/dos/17133.c
Windows XP/2003 Afd.sys - Local Privilege Escalation Exploit (M | /windows/local/18176.py
Windows - AfdJoinLeaf Privilege Escalation (MS11-080)          | /windows/local/21844.rb
----------------------------------------------------------------|----------------------------------
root@bkjia:~#

下载地址

本文永久更新链接地址

相关内容

    暂无相关文章