Searching Exploit-DB for a web server's vulnerabilities

From time to time we find a server with vulnerabilities in its operating system, in a library the web application uses, in an active service or there may be another security issue which is not exploitable from the browser or the web proxy. In these cases, we could use Metasploit's exploit collection or, if what we need is not in Metasploit, we could search for it in Exploit-DB.

Kali Linux includes a copy of the exploits contained in Exploit-DB for offline use; in this recipe, we will use the commands Kali includes to explore the database and find the exploit we need.

How to do it...

  1. Open a terminal.
  2. Type the following command:
    searchsploit heartbleed
    
  3. The next step is to copy the exploit to a place ...

Get Kali Linux Web Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.