Monday 11 November 2013

How to use Searchsploit On Kali Linux

How to use Searchsploit On Kali Linux :-

searchsploit – a shell script to search a local repository of exploit-db. It will find the different Exploit on the Kali Linux.
Go to the Application > Kali Linux > Exploration Tools > Exploit Database > Select the Searchexploit option.
How-to-use-Searchsploit-On-Kali-Linux

it will open a searchsploit windows
How-to-use-Searchsploit-On-Kali-Linux1

Finding Exploit for Windows :- use the command root@kali:~# searchsploit windows
How-to-use-Searchsploit-On-Kali-Linux2

Finding Exploit for Android :- use the command root@kali:~# searchsploit android
How-to-use-Searchsploit-On-Kali-Linux3

Finding Exploit for Apple :- use the command root@kali:~# searchsploit apple
How-to-use-Searchsploit-On-Kali-Linux4

Finding Exploit for Linux :- use the command root@kali:~# searchsploit linux
How-to-use-Searchsploit-On-Kali-Linux5

Finding Exploit for WordPress :- use the command root@kali:~# searchsploit wordpress
How-to-use-Searchsploit-On-Kali-Linux6

Finding Exploit for IIS :- use the command root@kali:~# searchsploit IIS
How-to-use-Searchsploit-On-Kali-Linux7

Enjoy this Seachsploit on KaliLinux.

Hope you like my post.How to use Searchsploit On Kali Linux. Please Share with others.

1 comment:

  1. Do you need to increase your credit score?
    Do you intend to upgrade your school grade?
    Do you want to hack your cheating spouse Email, whatsapp, Facebook, instagram or any social network?
    Do you need any information concerning any database.
    Do you need to retrieve deleted files?
    Do you need to clear your criminal records or DMV?
    Do you want to remove any site or link from any blog?
    you should contact this hacker, he is reliable and good at the hack jobs..
    contact : cybergoldenhacker at gmail dot com

    ReplyDelete