Searchsploit

Install latest/stable of Searchsploit

Ubuntu 16.04 or later?

Make sure snap support is enabled in your Desktop store.


Install using the command line

sudo snap install searchsploit

Don't have snapd? Get set up for snaps.

Channel Version Published

Searchsploit - Exploit Database Archive Search

Allows you to search through exploits and shellcodes using one or more terms from Exploit-DB.

The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of exploits, shellcode and papers gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and Proof-of-Concepts rather than advisories, making it a valuable resource for those who need actionable data right away. You can learn more about the project here:- https://www.exploit-db.com/ and here:- https://www.exploit-db.com/history (History).

Installation: snap install searchsploit

If you also need offline access to ExploitDB Papers via searchsploit, then install the papers with:- sudo snap install exploitdb-papers

Manual: https://www.exploit-db.com/searchsploit

Details for Searchsploit

License
  • GPL-3.0-or-later

Last updated
  • 18 April 2024 - latest/stable
  • 23 April 2024 - latest/candidate

Websites

Source code

Share this snap

Generate an embeddable card to be shared on external websites.


Install Searchsploit on your Linux distribution

Choose your Linux distribution to get detailed installation instructions. If yours is not shown, get more details on the installing snapd documentation.


Where people are using Searchsploit

Is there a problem with Searchsploit? Report this app