Skip to main content

Offline Exploit Resources


  • Using searchsploit

searchsploit

#ex. searchsploit remote smb microsoft windows

  • Using nmap

grep -i Exploits /usr/share/nmap/scripts/*.nse

  • Using metasploit

msf > search

#ex. msf > search webmin

  • Using Beef