Skip to content

Search Exploits โ€‹

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:


Use Trickest to easily build and automate workflows powered by the world's most advanced community tools.
Get Access Today:

Browser โ€‹

Always search in "google" or others: <service_name> [version] exploit

You should also try the shodan exploit search from https://exploits.shodan.io/.

Searchsploit โ€‹

Useful to search exploits for services in exploitdb from the console.

bash
#Searchsploit tricks
searchsploit "linux Kernel" #Example
searchsploit apache mod_ssl #Other example
searchsploit -m 7618 #Paste the exploit in current directory
searchsploit -p 7618[.c] #Show complete path
searchsploit -x 7618[.c] #Open vi to inspect the exploit
searchsploit --nmap file.xml #Search vulns inside an nmap xml result

Pompem โ€‹

https://github.com/rfunix/Pompem is another tool to search for exploits

bash
msf> search platform:windows port:135 target:XP type:exploit

PacketStorm โ€‹

If nothing is found, try to search the used technology inside https://packetstormsecurity.com/

Vulners โ€‹

You can also search in vulners database: https://vulners.com/

Sploitus โ€‹

This searches for exploits in other databases: https://sploitus.com/


Use Trickest to easily build and automate workflows powered by the world's most advanced community tools.
Get Access Today:

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks: