Exploit detection

Exploit database (exploit-db)

Exploit Database - Exploits for Penetration Testers, Researchers, and Ethical Hackers

Search (ignoring DoS exploits)

searchsploit <term> | grep -v '/dos/'

Search in title only

searchsploit -t <term>

Get details for exploit

searchsploit -x <exploit-name>

Copy full url to clipboard

searchsploit -p <exploit-name>

Modify exploit (copy to current dir)

searchsploit -m <exploit-name>

Advanced "filtering" example

searchsploit --colour -t php 5 | grep -vi '/dos/\|\.php[^$]' | grep -i '5\.\(5\|x\)' | grep -vi '/windows/\|PHP-Nuke\|RapidKill Pro\|Gift Registry\|Artiphp CMS'

Update searchsploit database

searchsploit -u

SecurityFocus

SecurityFocus is an online computer security news portal and purveyor of information security services.

Metasploit

Search for exploits

search <service> <version>

Last updated