- Hands-On Penetration Testing with Kali NetHunter
- Glen D. Singh Sean Philip Oriyano
- 120字
- 2021-07-02 12:38:28
Searchsploit
A penetration tester may sometimes require a known, working exploit to attack a specific vulnerability on a target system. Exploit-DB (www.exploit-db.com) is a popular exploit repository maintained by the team at Offensive Security (www.offensive-security.com). Exploit-DB contains many exploits developed and tested by its community, including penetration testers and vulnerability researchers in cybersecurity.
The searchsploit tool allows a penetration tester to simply search and download exploits directly onto their Kali NetHunter device. The tool queries the Exploit-DB official repository for any search parameters entered by the user. Once the exploit has been downloaded, the penetration tester can deliver the payload as is or customize it to suit the target:

- Kali Linux CTF Blueprints
- 工業互聯網安全
- 走進新安全:讀懂網絡安全威脅、技術與新思想
- 反黑命令與攻防從新手到高手(微課超值版)
- 工業控制網絡安全技術
- Testing and Securing Android Studio Applications
- Falco云原生安全:Falco原理、實踐與擴展
- Advanced Penetration Testing for Highly:Secured Environments(Second Edition)
- End to End GUI Development with Qt5
- 白話零信任
- 2023—2024年中國網絡安全發展藍皮書
- 互聯網域名國際化與安全技術導論
- 惡意軟件、Rootkit和僵尸網絡
- AI+網絡安全:智網融合空間體系建設指南
- 網絡安全攻防技術實戰