searchsploit Command Examples

Search Exploit Database for exploits, shellcodes and/or papers. If known version numbers are used as search terms, exploits for both the exact version and others whose version range covers the one specified are shown. More information: https://www.exploit-db.com/searchsploit.

searchsploit {{search_terms}}

searchsploit sudo 1.8.27

searchsploit --www {{search_terms}}

searchsploit --mirror {{exploit_number}}

searchsploit --examine {{exploit_number}}

searchsploit --update

searchsploit --cve {{2021-44228}}

searchsploit --nmap {{path/to/nmap-output.xml}}