Home BackTrack How to use Searchsploit On Kali Linux

How to use Searchsploit On Kali Linux

How-To-use-Searchsploit-On-Kali-Linux

How to use Searchsploit On Kali Linux :

searchsploit – a shell script to search a local repository of exploit-db. It will find the different Exploit on the Kali Linux.

Go to the Application > Kali Linux > Exploration Tools > Exploit Database > Select the Searchexploit option.

How-to-use-Searchsploit-On-Kali-Linux

it will open a searchsploit windows

How-to-use-Searchsploit-On-Kali-Linux1

Finding Exploit for Windows :- use the command root@kali:~# searchsploit windows

How-to-use-Searchsploit-On-Kali-Linux2

Finding Exploit for Android :- use the command root@kali:~# searchsploit android

How-to-use-Searchsploit-On-Kali-Linux3

Finding Exploit for Apple :- use the command root@kali:~# searchsploit apple

How-to-use-Searchsploit-On-Kali-Linux4

Finding Exploit for Linux :- use the command root@kali:~# searchsploit linux

How-to-use-Searchsploit-On-Kali-Linux5

Finding Exploit for WordPress :- use the command root@kali:~# searchsploit wordpress

How-to-use-Searchsploit-On-Kali-Linux6

Finding Exploit for IIS :- use the command root@kali:~# searchsploit IIS

How-to-use-Searchsploit-On-Kali-Linux7

Enjoy this Seachsploit on KaliLinux.

Hope you like my post.How to use Searchsploit On Kali Linux. Please Share with others.

Previous articleHow To Hack a DHCP Server
Next articleFree Online Vulnerability Scan with Qualys FreeScan