Public Exploits
Online Resources
SearchSploit
searchsploit <keyword>
Example: Target SMB service on a Windows system
Input -> searchsploit smb microsoft windows
Input -> searchsploit -m <EDB-ID>
For Kernal Vulnerabilities:
Linux -
searchsploit "linux kernel <distro version> Local Privilege Escalation" | grep "<kernel versions>"
<distro version> = cat /etc/issue
<kernel versions> = uname -r
Example: searchsploit "linux kernel Ubuntu 16 Local Privilege Escalation" | grep "4." | grep -v "< 4.4.0" | grep -v “4.8”
Windows -
searchsploit "Windows Kernel <Windows version> Local Privilege Escalation"
<Windows version> = systeminfo | findstr /B /C:"OS Name" /C:"OS Version"
ExploitDB
https://www.exploit-db.com/
Google: <Keyword> exploitdb
WordPress Scan
whatweb http://<IP>
wpscan --url http://<IP> --enumerate p --plugins-detection aggressive -o websrv1/wpscan
searchsploit duplicator 1.3.26
Last updated