HomeLinuxHow to Install and Use Searchsploit Tool on Linux

How to Install and Use Searchsploit Tool on Linux

If you are a security professional or a penetration tester, having the right tools at your disposal is crucial. One such tool that can greatly assist you in finding and exploiting vulnerabilities is Searchsploit. In this guide, we will walk you through the process of installing and using Searchsploit on a Linux machine.

Install Pre-Request

Before we can start with the installation of Searchsploit, we need to ensure that Git is installed on our Linux machine. Git is a version control system that will be used to clone the Searchsploit repository from GitHub.

				
					sudo apt-get update
sudo apt-get install git
				
			

Install searchsploit on linux

Step 1: Cloning the Searchsploit Repository

Once Git is installed, we can proceed with cloning the Searchsploit repository. Open a terminal and run the following command:

				
					git clone https://github.com/Err0r-ICA/Searchsploit.git
				
			

This will create a new directory named ‘Searchsploit’ in your current location and download all the necessary files from the repository.

How to Install and Use Searchsploit Tool on Linux
Output for downloading the searchsploit

Step 2: Installing Searchsploit

Now that we have the Searchsploit files on our machine, we need to install it. Navigate to the ‘Searchsploit’ directory by running the following command:

				
					cd Searchsploit
sudo ./install.sh
				
			

This will install Searchsploit and its dependencies on your Linux machine.

How to Install and Use Searchsploit Tool on Linux
Output for installing the searchsploit

If you are unable to install this tool from github due to an issue with your repository, you can install it from directly.

				
					sudo apt -y install exploitdb
				
			
How to Install and Use Searchsploit Tool on Linux
Output for installing the searchsploit tool directly

Step 3: Updating Searchsploit

Searchsploit relies on a local database to search for exploits. It is important to regularly update this database to ensure that you have the latest information. To update Searchsploit, simply run the following command:

				
					sudo searchsploit -u
				
			
How to Install and Use Searchsploit Tool on Linux
Output for updting the searchsploit

This will download the latest version of the exploit database from the internet and update your local copy.

Using searchsploit

Step 1: Basic Search You may include as many search phrases as you like. In the picture below, we are looking for exploits that contain the words “oracle” and “windows.”

				
					searchsploit oracle windows
				
			
How to Install and Use Searchsploit Tool on Linux
Output for basic search result

Step 2: Title Searching When you run a Basic Search, searchsploit will look for both the exploit’s path and title. Searches can be limited to titles by using the -t option, as seen below

How to Install and Use Searchsploit Tool on Linux
Output for title search result

In the above search, we are seeking for Oracle vulnerabilities that run on Windows.

Step 3: Copying Exploit to Clipboard and Directory Exploit Copying to Clipboard and Directory Use ‘-p‘ to copy the exploit to the clipboard. ” searchsploit -p XXX “, for example, where XXX is the exploit ID. Use ‘-m‘ to transfer the exploit to your current working directory. ” searchsploit -m XXX “, for example, where XXX is the exploit ID.

How to Install and Use Searchsploit Tool on Linux

Step 4: Examine an Exploit Investigate an Exploit If you wish to investigate or research an exploit, use ‘-examine‘. “searchsploit XXX -examine,” for example, where XXX is the exploit ID.

Step 5: Eliminate Unwanted Results Remove Unwanted Outcomes Simply use ‘-exclude‘ to remove undesired results from your search. You may also delete numerous words by using a “|” to separate them (pipe). For instance, searchsploit -exclude “PoC.”

More usage commands

Search for all exploits and modules using a single search term:
* Searchsploit <search_term_1> (ie. Searchsploit apache)

Search multiple search terms:
* Searchsploit <search_term_1> <search_term_2> <search_term_3> …

Show all NMap scripts:
* Searchsploit nmap

Search for all FTP NMap scripts:
* Searchsploit nmap | grep ftp

Show all Metasploit auxiliary modules:
* Searchsploit auxiliary

Show all Metasploit exploits:
* Searchsploit exploits

Show all Metasploit encoder modules:
* Searchsploit encoder

Show all Metasploit payloads modules:
* Searchsploit payloads

Search all Metasploit payloads for windows only payloads:
* findsploit payloads | grep windows

Features of Searchsploit

Exploit Searching: Searchsploit allows users to search for specific exploits using keywords. You can search for exploits based on the software name, version, or any other relevant information. This makes it easy to find exploits for specific vulnerabilities or target systems.

Detailed Exploit Information: When you find an exploit using Searchsploit, you can view detailed information about it. This includes the exploit’s description, author, date, platform, and affected software versions. Having access to this information helps you understand the exploit and its potential impact.

Code Integration: Searchsploit allows you to integrate the exploit code directly into your workflow. You can easily copy the exploit code and use it in your own projects or security assessments. This saves you time and effort by providing ready-to-use exploit code.

Filtering and Sorting: Searchsploit provides various options for filtering and sorting search results. You can filter exploits based on their platform, type, or author. This makes it easier to navigate through the extensive exploit database and find the most relevant exploits for your needs.

Regular Updates: The Exploit Database project, including Searchsploit, is regularly updated with new exploits and security advisories. This ensures that you have access to the latest information and can stay up-to-date with the evolving threat landscape.

Install Searchsploit is a powerful tool that can help security professionals and penetration testers in finding and exploiting vulnerabilities. By following the steps outlined in this guide, you should now have Searchsploit installed and ready to use on your Linux machine.

RELATED ARTICLES

Leave a reply

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular

Recent Comments