Searching the online exploit database
We will use Firefox to review an online exploit database at www.exploit-db.com.
The exploit-db.com
site will have all the information in the searchsploit database, but some may find the web GUI interface easier to use and navigate. There may also be some slightly newer information on the website as the searchsploit database is only updated on a weekly basis. The CAPTCHA
function of the website is one significant drawback of using the website.
Getting ready
Let's ensure the following prerequisites:
- Kali Linux is running and you are logged in as root
- Validate internet connectivity
How to do it...
We will now perform searches through the online exploit database:
- From the main interface, launch the Firefox application.
- Go to the site named https://www.exploit-db.com/search.
- Enter
windows remote
in the search term, click onreCAPTCHA
, and selectSearch
:

Firefox screen capture of the exploit-db.com website
- You will be provided with an output as shown in the following...