offensive-security / exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
https://gitlab.com/exploit-database/exploitdb
GNU General Public License v2.0
7.73k stars 1.88k forks source link

Searchsploit doesn't update #178

Closed xzivzs closed 4 years ago

xzivzs commented 4 years ago

Hi,

Searchsploit doesn't want to update through git. Seems like trying to do so through package exploitdb which doesn't exist because I don't use Kali Linux .

OS: Ubuntu 20.04 LTS

Followed steps to install Searchsploit from the Git tab: https://www.exploit-db.com/searchsploit

Searchsploit installed in /opt/exploitdb

========================================================================

~/.searchsploit_rc output:

-- Program Settings

progname="$( basename "$0" )"

-- Exploits

files_array+=("files_exploits.csv") path_array+=("/opt/exploitdb") name_array+=("Exploit") git_array+=("https://github.com/offensive-security/exploitdb.git") package_array+=("exploitdb")

-- Shellcodes

files_array+=("files_shellcodes.csv") path_array+=("/opt/exploitdb") name_array+=("Shellcode") git_array+=("https://github.com/offensive-security/exploitdb.git") package_array+=("exploitdb")

-- Papers

files_array+=("files_papers.csv") path_array+=("/opt/exploitdb-papers") name_array+=("Paper") git_array+=("https://github.com/offensive-security/exploitdb-papers.git") package_array+=("exploitdb-papers")

====================================================================== Searchsploit -u output :

searchsploit -u [i] Updating via apt package management (Expect weekly-ish updates): exploitdb

Hit:1 http://downloads.metasploit.com/data/releases/metasploit-framework/apt lucid InRelease Hit:2 https://download.sublimetext.com apt/stable/ InRelease
Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Hit:4 http://ppa.launchpad.net/remmina-ppa-team/remmina-next/ubuntu focal InRelease
Hit:5 http://ca.archive.ubuntu.com/ubuntu focal InRelease Hit:6 http://ca.archive.ubuntu.com/ubuntu focal-updates InRelease
Hit:7 http://ca.archive.ubuntu.com/ubuntu focal-backports InRelease
Hit:8 http://ppa.launchpad.net/wireshark-dev/stable/ubuntu focal InRelease Reading package lists... Done Building dependency tree
Reading state information... Done All packages are up to date. Reading package lists... Done Building dependency tree
Reading state information... Done E: Unable to locate package exploitdb

[-] Issue with apt upgrade

[*] apt update finished [i] Updating via apt package management (Expect weekly-ish updates): exploitdb-papers

Hit:1 http://downloads.metasploit.com/data/releases/metasploit-framework/apt lucid InRelease Hit:2 http://ca.archive.ubuntu.com/ubuntu focal InRelease
Hit:3 http://ppa.launchpad.net/remmina-ppa-team/remmina-next/ubuntu focal InRelease
Hit:4 http://ca.archive.ubuntu.com/ubuntu focal-updates InRelease
Hit:5 http://security.ubuntu.com/ubuntu focal-security InRelease
Hit:6 https://download.sublimetext.com apt/stable/ InRelease
Hit:7 http://ca.archive.ubuntu.com/ubuntu focal-backports InRelease
Hit:8 http://ppa.launchpad.net/wireshark-dev/stable/ubuntu focal InRelease
Reading package lists... Done Building dependency tree
Reading state information... Done All packages are up to date. Reading package lists... Done Building dependency tree
Reading state information... Done E: Unable to locate package exploitdb-papers

[-] Issue with apt upgrade

[*] apt update finished

========================================================================

Looks like searchsploit -u is going trough apt package management rather than Git repo.

Exploits recently added to ExploitDB cannot be found from Searchsploit even after "searchsploit -u"

Edit: tried to reinstall following same process but same thing. Searchsploit is trying to update through apt package rather than Git.

Can someone help me forcing it to update using Git instead ?

Thank you!!

Xzi.

g0tmi1k commented 4 years ago

Good point - should be fixed now =)

in short, ubuntu has added a name, LIKE it now...

dev@ubuntu:~$ apt-cache search exploitdb
go-exploitdb - builds a local copy of the Exploit-DB (OffensiveSecurity)
golang-github-mozqnet-go-exploitdb-dev - builds a local copy of the Exploit-DB (OffensiveSecurity) (source)
dev@ubuntu:~$ 

Will need to replace searchsploit or re-clone

xzivzs commented 4 years ago

Thanks a lot !