Search Exploit Database for exploits, shellcodes and/or papers. If known version numbers are used as search terms, exploits for both the exact version and others whose version range covers the one specified are shown. More information: https://www.exploit-db.com/searchsploit.
searchsploit search_terms
searchsploit sudo 1.8.27
searchsploit --www search_terms
searchsploit --mirror exploit_number
$PAGER
environment variable:searchsploit --examine exploit_number
searchsploit --update
searchsploit --cve 2021-44228
nmap
’s XML output with service version (nmap -sV -oX nmap-output.xml
) for known exploits:searchsploit --nmap path/to/nmap-output.xml