Skip to content

techgaun/exploit-db-search

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 

Repository files navigation

exploit-db-search

$ ./exploit-db-search
exploit-db-search - written by techgaun
Usage: exploit-db-search [options] [str1 [str2] ... [strN]]
Example: exploit-db-search linux root
         exploit-db-search php sql
         exploit-db-search -s php Sql
         exploit-db-search -h
Options:
         -s         Case sensitive search
         -h         Show help screen
         -u         Update exploit database
         -q         Quiet search; does not give verbose output
$ ./exploit-db-search linux 2.6.20
----------------------------------------------------------------------------------------------------------------------------------------
Title: Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (1)
Github URL: https://github.com/offensive-security/exploit-database/blob/master/platforms/linux/local/3587.c
Exploit-DB URL: http://www.exploit-db.com/exploits/3587

Title: Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (2)
Github URL: https://github.com/offensive-security/exploit-database/blob/master/platforms/linux/local/3595.c
Exploit-DB URL: http://www.exploit-db.com/exploits/3595

Title: Linux Kernel < 2.6.20.2 - 'IPv6_Getsockopt_Sticky' Memory Leak (PoC)
Github URL: https://github.com/offensive-security/exploit-database/blob/master/platforms/linux/local/4172.c
Exploit-DB URL: http://www.exploit-db.com/exploits/4172

Title: Postfix 2.6-20080814 - 'symlink' Privilege Escalation
Github URL: https://github.com/offensive-security/exploit-database/blob/master/platforms/linux/local/6337.sh
Exploit-DB URL: http://www.exploit-db.com/exploits/6337

Title: Linux Kernel 2.6.20 / 2.6.24 / 2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Exploit
Github URL: https://github.com/offensive-security/exploit-database/blob/master/platforms/linux/remote/8556.c
Exploit-DB URL: http://www.exploit-db.com/exploits/8556

Notes

  • By default, the case insensitive search is performed. You can use -s flag to run case sensitive search.
  • You can update your local exploit database by using -u flag
  • You can use quiet search using -q flag which does not output github and exploit-db urls

Releases

No releases published

Sponsor this project

 

Packages

No packages published

Languages