Correct paths and initial proofread to clean up the English a tiny bit

This commit is contained in:
Armando Lüscher 2019-09-23 21:00:23 +02:00
parent 7ceaed0205
commit cbf80e3023
No known key found for this signature in database
GPG key ID: 4607472FFF56C4C1
2 changed files with 12 additions and 12 deletions

View file

@ -12,7 +12,7 @@ You can learn more about the project [here (Top Right -> About Exploit-DB)](http
This repository is updated daily with the most recently added submissions. Any additional resources can be found in our [binary exploits repository](https://github.com/offensive-security/exploitdb-bin-sploits).
Exploits are located in the `/exploit/` directory, shellcodes can be found in the `/shellcode/` directory.
Exploits are located in the [`/exploits/`](https://github.com/offensive-security/exploitdb/tree/master/exploits) directory, shellcodes can be found in the [`/shellcodes/`](https://github.com/offensive-security/exploitdb/tree/master/shellcodes) directory.
- - -
@ -62,7 +62,7 @@ root@kali:~# searchsploit -h
--id Display the EDB-ID value rather than local path.
--nmap [file.xml] Checks all results in Nmap's XML output with service version (e.g.: nmap -sV -oX file.xml).
Use "-v" (verbose) to try even more combinations
--exclude="term" Remove values from results. By using "|" to separated you can chain multiple values.
--exclude="term" Remove values from results. By using "|" to separate, you can chain multiple values.
e.g. --exclude="term1|term2|term3".
=======
@ -108,7 +108,7 @@ root@kali:~#
## Install
SearchSploit requires either "CoreUtils" or "utilities" (e.g. `bash`, `sed`, `grep`, `awk`, etc.) for the core features to work.
The self updating function will require `git`, and the Nmap XML option to work, will require `xmllint` (found in the `libxml2-utils` package in Debian-based systems).
The self updating function will require `git`, and for the Nmap XML option to work, will require `xmllint` (found in the `libxml2-utils` package in Debian-based systems).
You can find a **more in-depth guide in the [SearchSploit manual](https://www.exploit-db.com/searchsploit)**.
@ -128,7 +128,7 @@ root@kali:~# apt -y install exploitdb-bin-sploits exploitdb-papers
**Git**
In short: clone the repository, add the binary into $PATH, and edit the config file to reflect the git path:
In short: clone the repository, add the binary into `$PATH`, and edit the config file to reflect the git path:
```
$ sudo git clone https://github.com/offensive-security/exploitdb.git /opt/exploitdb
@ -138,7 +138,7 @@ $ sudo ln -sf /opt/exploitdb/searchsploit /usr/local/bin/searchsploit
**Homebrew**
If you have [homebrew](http://brew.sh/) ([package](https://github.com/Homebrew/homebrew-core/blob/master/Formula/exploitdb.rb), [formula](https://formulae.brew.sh/formula/exploitdb)) installed, running the following will get you setup:
If you have [homebrew](http://brew.sh/) ([package](https://github.com/Homebrew/homebrew-core/blob/master/Formula/exploitdb.rb), [formula](https://formulae.brew.sh/formula/exploitdb)) installed, running the following will get you set up:
```
user@MacBook:~$ brew update && brew install exploitdb

View file

@ -88,7 +88,7 @@ function usage()
echo " --id Display the EDB-ID value rather than local path."
echo " --nmap [file.xml] Checks all results in Nmap's XML output with service version (e.g.: nmap -sV -oX file.xml)."
echo " Use \"-v\" (verbose) to try even more combinations"
echo " --exclude=\"term\" Remove values from results. By using \"|\" to separated you can chain multiple values."
echo " --exclude=\"term\" Remove values from results. By using \"|\" to separate, you can chain multiple values."
echo " e.g. --exclude=\"term1|term2|term3\"."
echo ""
echo "======="
@ -307,11 +307,11 @@ function searchsploitout()
echo "[i] $0 ${arg} ${tmp}" 1>&2
out=$( bash "$0" ${arg} ${tmp} )
## Are there too many result?
## Are there too many results?
lines=$( echo -e "${out}" | wc -l )
if [[ "${lines}" -gt 100 ]]; then
echo -e "[-] Skipping output: ${tmp} (Too many results. Please re-search manually: $0 ${arg} ${tmp})\n" 1>&2
## Are there any result?
## Are there any results?
elif [[ "${lines}" -gt 5 ]]; then
echo -e "${out}\n\n"
## If there's no results
@ -331,11 +331,11 @@ function searchsploitout()
echo "[i] $0 ${arg} ${software}" 1>&2
out=$( bash "$0" ${arg} ${software} )
## Are there too many result?
## Are there too many results?
lines=$( echo -e "${out}" | wc -l )
if [[ "${lines}" -gt 100 ]]; then
echo -e "[-] Skipping output: ${software} (Too many results. Please re-search manually: $0 ${arg} ${software})\n" 1>&2
## Are there any result?
## Are there any results?
elif [[ "${lines}" -gt 5 ]]; then
echo -e "${out}\n\n"
fi
@ -857,7 +857,7 @@ fi
#-----------------------------------------------------------------------------#
## If we are doing an exact match ("-e")? If so, do NOT check folder path (Implies "-t").
## Are we are doing an exact match ("-e")? If so, do NOT check folder path (Implies "-t").
if [[ "${EXACT}" -eq 1 ]]; then
FILEPATH=0
fi
@ -887,7 +887,7 @@ arraylength="${#files_array[@]}"
for (( i=0; i<${arraylength}; i++ )); do
## Search
findresults "${files_array[${i}]}" "${path_array[${i}]}" "${name_array[${i}]}"
## Print results if in JSON ("--json") or if there is any results
## Print results if in JSON ("--json") or if there are any results
if ([[ "${JSON}" -eq 1 ]] || [[ "${OUTPUT}" ]]); then
printresults "${name_array[${i}]}" "${path_array[${i}]}"
## Summary if NOT JSON ("--json")