hacktricks/generic-methodologies-and-r.../search-exploits.md

4.2 KiB

Search Exploits


Use Trickest to easily build and automate workflows powered by the world's most advanced community tools.
Get Access Today:

{% embed url="https://trickest.com/?utm_campaign=hacktrics&utm_medium=banner&utm_source=hacktricks" %}

Support HackTricks and get benefits!

Browser

Always search in "google" or others: <service_name> [version] exploit

You should also try the shodan exploit search from https://exploits.shodan.io/.

Searchsploit

Useful to search exploits for services in exploitdb from the console.

#Searchsploit tricks
searchsploit "linux Kernel" #Example
searchsploit apache mod_ssl #Other example
searchsploit -m 7618 #Paste the exploit in current directory
searchsploit -p 7618[.c] #Show complete path
searchsploit -x 7618[.c] #Open vi to inspect the exploit
searchsploit --nmap file.xml #Search vulns inside an nmap xml result

Pompem

https://github.com/rfunix/Pompem is another tool to search for exploits

msf> search platform:windows port:135 target:XP type:exploit

PacketStorm

If nothing is found, try to search the used technology inside https://packetstormsecurity.com/

Vulners

You can also search in vulners database: https://vulners.com/

Sploitus

This searches for exploits in other databases: https://sploitus.com/

Support HackTricks and get benefits!


Use Trickest to easily build and automate workflows powered by the world's most advanced community tools.
Get Access Today:

{% embed url="https://trickest.com/?utm_campaign=hacktrics&utm_medium=banner&utm_source=hacktricks" %}