A mirror of the Gitlab repo: https://gitlab.com/exploit-database/exploitdb
Find a file
Offensive Security eecfa80164 DB: 2016-11-26
1 new exploits

Microsoft Windows Kernel win32k.sys - 'NtSetWindowLongPtr' Privilege Escalation (MS16-135)
Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135)

Linux Kenrel 2.6.10 < 2.6.31.5 - 'pipe.c' Privilege Escalation
Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Privilege Escalation

miniweb 0.8.19 - Multiple Vulnerabilities
Miniweb 0.8.19 - Multiple Vulnerabilities

HLDS WebMod 0.48 - (rconpass) Remote Heap Overflow
HLDS WebMod 0.48 - 'rconpass' Remote Heap Overflow

bytes interactive Web shopper 1.0/2.0 - Directory Traversal
Bytes interactive Web shopper 1.0/2.0 - Directory Traversal

interactive story 1.3 - Directory Traversal
Interactive story 1.3 - Directory Traversal

Linux/x86 - Egg-hunter Shellcode (25 bytes)

DeluxeBB 1.06 - (name) SQL Injection (mq=off)
DeluxeBB 1.06 - 'name' Parameter SQL Injection (mq=off)

DeluxeBB 1.06 - (Attachment mod_mime) Remote Exploit
DeluxeBB 1.06 - 'Attachment mod_mime' Remote Exploit

DeluxeBB 1.06 - (templatefolder) Remote File Inclusion
DeluxeBB 1.06 - 'templatefolder' Parameter Remote File Inclusion

DeluxeBB 1.07 - (cp.php) Create Admin Exploit
DeluxeBB 1.07 - Remote Create Admin

Scout Portal Toolkit 1.4.0 - (forumid) SQL Injection
Scout Portal Toolkit 1.4.0 - 'forumid' Parameter SQL Injection

interact 2.2 - (CONFIG[base_path]) Remote File Inclusion
Interact 2.2 - 'CONFIG[base_path]' Remote File Inclusion

DeluxeBB 1.09 - Remote Admin Email Change Exploit
DeluxeBB 1.09 - Remote Admin Email Change

megabbs forum 2.2 - SQL Injection / Cross-Site Scripting
Megabbs Forum 2.2 - SQL Injection / Cross-Site Scripting

OxYProject 0.85 - (edithistory.php) Remote Code Execution
OxYProject 0.85 - 'edithistory.php' Remote Code Execution
interact 2.4.1 - Multiple Remote File Inclusion
Joomla! Component Webhosting - 'catid' Blind SQL Injection
Interact 2.4.1 - Multiple Remote File Inclusion
Joomla! Component Webhosting - 'catid' Parameter Blind SQL Injection

vlbook 1.21 - (Cross-Site Scripting / Local File Inclusion) Multiple Vulnerabilities
Vlbook 1.21 - Cross-Site Scripting / Local File Inclusion
ItCMS 1.9 - (boxpop.php) Remote Code Execution
BlogMe PHP - 'comments.php id' SQL Injection
SmartBlog - 'index.php tid' SQL Injection
ItCMS 1.9 - 'boxpop.php' Remote Code Execution
BlogMe PHP 1.1 - 'comments.php' SQL Injection
SmartBlog 1.3 - 'index.php' SQL Injection
cplinks 1.03 - (Authentication Bypass / SQL Injection / Cross-Site Scripting) Multiple Vulnerabilities
ScorpNews 1.0 - (example.php site) Remote File Inclusion
Scout Portal Toolkit 1.4.0 - (ParentId) SQL Injection
Cplinks 1.03 - Authentication Bypass / SQL Injection / Cross-Site Scripting
ScorpNews 1.0 - 'site' Parameter Remote File Inclusion
Scout Portal Toolkit 1.4.0 - 'ParentId' Parameter SQL Injection
Online Rental Property Script 4.5 - 'pid' SQL Injection
Anserv Auction XL - 'viewfaqs.php cat' SQL Injection
Kmita Tellfriend 2.0 - (file) Remote File Inclusion
Kmita Mail 3.0 - (file) Remote File Inclusion
BackLinkSpider (cat_id) - SQL Injection
Online Rental Property Script 4.5 - 'pid' Parameter SQL Injection
Anserv Auction XL - 'cat' Parameter SQL Injection
Kmita Tellfriend 2.0 - 'file' Parameter Remote File Inclusion
Kmita Mail 3.0 - 'file' Parameter Remote File Inclusion
BackLinkSpider 1.1 - 'cat_id' Parameter SQL Injection
deluxebb 1.2 - Multiple Vulnerabilities
Pre Shopping Mall 1.1 - (search.php search) SQL Injection
DeluxeBB 1.2 - Multiple Vulnerabilities
Pre Shopping Mall 1.1 - 'search.php' SQL Injection

Interact E-Learning System 2.4.1 - (help.php) Local File Inclusion
Interact 2.4.1 - 'help.php' Local File Inclusion

ItCMS 2.1a - (Authentication Bypass) SQL Injection
ItCMS 2.1a - Authentication Bypass

DeluxeBB 1.3 - (qorder) SQL Injection
DeluxeBB 1.3 - 'qorder' Parameter SQL Injection

Online Rental Property Script 5.0 - 'pid' SQL Injection
Online Rental Property Script 5.0 - 'pid' Parameter SQL Injection

phpDirectorySource - (Cross-Site Scripting / SQL Injection) Multiple Vulnerabilities
phpDirectorySource 1.0 - Cross-Site Scripting / SQL Injection

open auto Classifieds 1.5.9 - Multiple Vulnerabilities
Open Auto Classifieds 1.5.9 - Multiple Vulnerabilities

deluxebb 1.3 - Multiple Vulnerabilities
DeluxeBB 1.3 - Multiple Vulnerabilities
DeluxeBB 1.0 - topic.php tid Parameter SQL Injection
DeluxeBB 1.0 - misc.php uid Parameter SQL Injection
DeluxeBB 1.0 - forums.php fid Parameter SQL Injection
DeluxeBB 1.0 - pm.php uid Parameter SQL Injection
DeluxeBB 1.0 - newpost.php fid Parameter SQL Injection
DeluxeBB 1.0 - 'topic.php' SQL Injection
DeluxeBB 1.0 - 'misc.php' SQL Injection
DeluxeBB 1.0 - 'forums.php' SQL Injection
DeluxeBB 1.0 - 'pm.php' SQL Injection
DeluxeBB 1.0 - 'newpost.php' SQL Injection
Scout Portal Toolkit 1.3.1 - SPT-QuickSearch.php Multiple Parameter Cross-Site Scripting
Scout Portal Toolkit 1.3.1 - SPT-BrowseResources.php ParentId Parameter Cross-Site Scripting
Scout Portal Toolkit 1.3.1 - SPT-AdvancedSearch.php Multiple Parameter Cross-Site Scripting
Scout Portal Toolkit 1.3.1 - SPT-UserLogin.php Multiple Parameter SQL Injection
Scout Portal Toolkit 1.3.1 - 'SPT-QuickSearch.php' Cross-Site Scripting
Scout Portal Toolkit 1.3.1 - 'SPT-BrowseResources.php' Cross-Site Scripting
Scout Portal Toolkit 1.3.1 - 'SPT-AdvancedSearch.php' Cross-Site Scripting
Scout Portal Toolkit 1.3.1 - 'SPT-UserLogin.php' SQL Injection

Pre Shopping Mall 1.0 - Multiple Input Validation Vulnerabilities

DeluxeBB 1.09 - Sig.php Remote File Inclusion
DeluxeBB 1.09 - 'Sig.php' Remote File Inclusion

BackLinkSpider 1.3.1774 - Multiple Cross-Site Scripting Vulnerabilities
2016-11-26 05:01:22 +00:00
platforms DB: 2016-11-26 2016-11-26 05:01:22 +00:00
files.csv DB: 2016-11-26 2016-11-26 05:01:22 +00:00
README.md Note about dependencies 2016-10-26 16:44:58 +01:00
searchsploit Code cleanup - adds comments & formatting 2016-11-07 12:24:58 +00:00

The Exploit Database Git Repository

This is the official repository of The Exploit Database, a project sponsored by Offensive Security.

The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of exploits gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and proof-of-concepts rather than advisories, making it a valuable resource for those who need actionable data right away.

This repository is updated daily with the most recently added submissions. Any additional resources can be found in our binary sploits repository.

Included with this repository is the searchsploit utility, which will allow you to search through the exploits using one or more terms. For more information, please see the SearchSploit manual.

root@kali:~# searchsploit -h
  Usage: searchsploit [options] term1 [term2] ... [termN]

==========
 Examples
==========
  searchsploit afd windows local
  searchsploit -t oracle windows
  searchsploit -p 39446

=========
 Options
=========
   -c, --case     [Term]      Perform a case-sensitive search (Default is inSEnsITiVe).
   -e, --exact    [Term]      Perform an EXACT match on exploit title (Default is AND) [Implies "-t"].
   -h, --help                 Show this help screen.
   -j, --json     [Term]      Show result in JSON format.
   -m, --mirror   [EDB-ID]    Mirror (aka copies) an exploit to the current working directory.
   -o, --overflow [Term]      Exploit titles are allowed to overflow their columns.
   -p, --path     [EDB-ID]    Show the full path to an exploit (and also copies the path to the clipboard if possible).
   -t, --title    [Term]      Search JUST the exploit title (Default is title AND the file's path).
   -u, --update               Check for and install any exploitdb package updates (deb or git).
   -w, --www      [Term]      Show URLs to Exploit-DB.com rather than the local path.
   -x, --examine  [EDB-ID]    Examine (aka opens) the exploit using $PAGER.
       --colour               Disable colour highlighting in search results.
       --id                   Display the EDB-ID value rather than local path.
       --nmap     [file.xml]  Checks all results in Nmap's XML output with service version (e.g.: nmap -sV -oX file.xml).
                              Use "-v" (verbose) to try even more combinations
=======
 Notes
=======
 * You can use any number of search terms.
 * Search terms are not case-sensitive (by default), and ordering is irrelevant.
   * Use '-c' if you wish to reduce results by case-sensitive searching.
   * And/Or '-e' if you wish to filter results by using an exact match.
 * Use '-t' to exclude the file's path to filter the search results.
   * Remove false positives (especially when searching using numbers - i.e. versions).
 * When updating from git or displaying help, search terms will be ignored.

root@kali:~#
root@kali:~# searchsploit afd windows local
--------------------------------------------------------------------------------- ----------------------------------
 Exploit Title                                                                   |  Path
                                                                                 | (/usr/share/exploitdb/platforms)
--------------------------------------------------------------------------------- ----------------------------------
Microsoft Windows 2003/XP - 'afd.sys' Privilege Escalation (K-plugin)            | ./windows/local/6757.txt
Microsoft Windows XP - 'afd.sys' Local Kernel Denial of Service                  | ./windows/dos/17133.c
Microsoft Windows XP/2003 - 'afd.sys' Privilege Escalation (MS11-080)            | ./windows/local/18176.py
Microsoft Windows - 'AfdJoinLeaf' Privilege Escalation (MS11-080)                | ./windows/local/21844.rb
Microsoft Windows - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)   | ./win_x86/local/39446.py
Microsoft Windows 7 (x64) - 'afd.sys' Privilege Escalation (MS14-040)            | ./win_x86-64/local/39525.py
--------------------------------------------------------------------------------- ----------------------------------
root@kali:~#
root@kali:~# searchsploit -p 39446
Exploit: Microsoft Windows - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)
    URL: https://www.exploit-db.com/exploits/39446/
   Path: /usr/share/exploitdb/platforms/win_x86/local/39446.py

Copied EDB-ID 39446's path to the clipboard.
root@kali:~#

SearchSploit requires either "CoreUtils" or "utilities" (e.g. bash, sed, grep, awk, etc.) for the core features to work. The self updating function will require git, and the Nmap XML option to work, will require xmllint (found in the libxml2-utils package in Debian-based systems).