andreafioraldi / cve_searchsploit

Search an exploit in the local exploitdb database by its CVE
MIT License
166 stars 52 forks source link

Error in update the cve-edbid mapping #4

Closed majidmc2 closed 5 years ago

majidmc2 commented 5 years ago

Hi I used this command to update; `$ cve_searchsploit -u'

but I got this Error: `Refreshing exploit-database repo with lastest exploits From https://github.com/offensive-security/exploit-database

andreafioraldi commented 5 years ago

try now

majidmc2 commented 5 years ago

it's working now Thanks