SearchSploit - Searching For Exploits

Поділитися
Вставка
  • Опубліковано 16 лис 2024

КОМЕНТАРІ • 91

  • @MrJoanas10
    @MrJoanas10 4 роки тому +80

    Tutorial starts at 5:25

  • @inanitas
    @inanitas 2 роки тому +2

    Thank you for also explaining how to load the exploits into Metasploit. Was searching for that as searchsploit usage itself is kinda obvious.

  • @danielamare2685
    @danielamare2685 9 місяців тому +2

    unique man!

  • @ICOFRITE
    @ICOFRITE 6 років тому +3

    Great idea with the website. Still loving the channel. Daily uploads will dilute the work imo.

  • @utkarshmishra508
    @utkarshmishra508 6 років тому

    Best channel to learn pentesting

  • @sspiegler
    @sspiegler 6 років тому +3

    Great video. What would be helpful would be a video on how to use the exploit once we have it on our computer.

  • @shadow_rune6178
    @shadow_rune6178 2 роки тому

    Really cool seeing a fellow cyber specialist. There aren't a lot of us. Cyber security is some spooky shit.
    I'm a greenhorn but your video is helping me to be less of a greenhorn lmao. Mad respect for helping out, not very many cyber specialists want to reveal their secrets lmao.

    • @mrfreshsz
      @mrfreshsz Рік тому

      do you know of any places that have more recent techniques im trying to learn. and i know things are changing out here

  • @a.i.r912
    @a.i.r912 6 років тому +6

    BRO very nice, I like you...
    pls make more videos on ctf challenges.

  • @Henrique-zf3xc
    @Henrique-zf3xc Рік тому

    Exploit Database is perfect

  • @rob1nz747
    @rob1nz747 6 років тому +3

    U BEST, and i want learn cybersecurity on univerity. i am from ukraine.

  • @Pyritenite
    @Pyritenite 6 років тому +3

    Your videos always teach me new things

  • @elitebanane5321
    @elitebanane5321 6 років тому +4

    create a video about cracking a school network ;) will have many views

  • @GulfVet213
    @GulfVet213 6 років тому +1

    Incredible video and channel. You are a great teacher.

  • @Wczjwkk0382
    @Wczjwkk0382 5 років тому +2

    Video starts at 4:04

  • @prnxid
    @prnxid 6 років тому

    Great video! Most video like this with Real examples Will be great.

  • @payl04d23
    @payl04d23 6 років тому +2

    I love your channel so much, such an awesome man you are.

  • @michaelkasede1489
    @michaelkasede1489 3 роки тому +3

    Thanks for the tutorial. You didn't show the most important part of this tutorial which is showing us how to run an exploit from exploitDB. Instead, you wasted a whole 5 minutes talking about how you prepared for the tutorial. :-D :-D :-D

  • @osamazaid25
    @osamazaid25 6 років тому

    i am a huge fan of your's alexis.

  • @hasibrahnamood7607
    @hasibrahnamood7607 6 років тому +2

    Please make some videos about reverse engineering.
    Thank You!

  • @tahaalg6220
    @tahaalg6220 6 років тому

    nice video like always . keep it like this ahmed

  • @anujitganguly2029
    @anujitganguly2029 5 років тому

    No wonder everyone was asking me to watch this video before I can start the exploit.
    Thanks HS

  • @tonynekola8241
    @tonynekola8241 6 років тому +1

    Why do you use kali linux instead of parrot os?

  • @bialcus69
    @bialcus69 6 років тому

    well done, sir.

  • @mrjeffin
    @mrjeffin 5 років тому

    Can you also let us know how can we make use of this exploit ? that you showed last in your video. I mean how can we execute it ?

  • @shakirali3647
    @shakirali3647 6 років тому +1

    If I'm not wrong searchsploit -m 1234.py (or any other exploit no.) will mirror the exploit to your current working directory. The -m stands for mirror i think.

  • @arsalankhan4817
    @arsalankhan4817 3 роки тому

    Thankyou sir but I don't know how to launch these exploits kindly teach us how to use these exploits

  • @werth7113
    @werth7113 Рік тому

    3:00 start of content

  • @bossa70
    @bossa70 4 роки тому

    Hi, there is a method for create an output report file?
    thk

  • @spetsnazrussia2446
    @spetsnazrussia2446 5 років тому

    Reverse engineering protocol ?

  • @ghassenbarkache1676
    @ghassenbarkache1676 Рік тому

    how to excute the exploit after finding with searchsploit ? share a link for a video please

  • @arijitnaha4769
    @arijitnaha4769 4 роки тому

    how can i export the exploitDB exploits and put to the MSF db to work with? Please guide. I like your videos.

  • @shurui91
    @shurui91 2 роки тому

    my version doesn't show the exploitdb path

  • @erniegobert3488
    @erniegobert3488 3 роки тому

    please create tutorial for open vas that will used to login and scan the internal feature of the web application

    • @8080VB
      @8080VB 3 роки тому

      He already did that

  • @sspiegler
    @sspiegler 6 років тому

    What is the usual stuff you do before you launch an exploit?

  • @envye64
    @envye64 3 роки тому

    i only have one question why does he not just touch textfile.txt and then nano textfile.txt and write in there

  • @anthurdelian8260
    @anthurdelian8260 3 роки тому

    Ummm why i didnt see any path /usr/share/exploitdb
    In searchsplot?
    Can someone help me...... 🙏

  • @h3x3r29
    @h3x3r29 6 років тому

    2nd viewer, biggest fan of you alexis

    • @HackerSploit
      @HackerSploit  6 років тому

      Thank you

    • @h3x3r29
      @h3x3r29 6 років тому

      No, Thank You Sir , for your wonderful videos

  • @Liryn
    @Liryn 5 років тому

    I am suffering with a case of ethical hacking I should been studying cybersecurity it is haaaaaard hahahahaha

  • @envye64
    @envye64 3 роки тому

    wait i need website to train my skills how are you using this one

    • @8080VB
      @8080VB 3 роки тому

      use vulnweb

  • @rahulbisht6442
    @rahulbisht6442 6 років тому +1

    Hey there

  • @ojj1234567890
    @ojj1234567890 6 років тому

    When I cp the /usr/share/exploitdb/exploits why does it not appear on my ls /root/desktop?

    • @edgob9910
      @edgob9910 3 роки тому

      Zuight ur not root user instead do /home/“username”/Desktop

  • @ZVRGHX
    @ZVRGHX 2 роки тому

    ur the best

  • @alebored1710
    @alebored1710 6 років тому

    Hey hackersploit do you offer one and one coaching

  • @FathiZaynMuhamad
    @FathiZaynMuhamad 6 років тому +2

    Why dont you upload how to play in hack.me .. its web app hackable . They make it as challenge for hacker

  • @choudhary6964
    @choudhary6964 5 років тому

    You are Marvelous

  • @azkymohamed123
    @azkymohamed123 6 років тому

    one or two videos a week will be good bro....

  • @saadadam3074
    @saadadam3074 6 років тому

    hi hackersploit i need help. i have created android reverse tcp payload, when i exploit my android device on msfconsole it shows this message: negotiated tlv encryption

  • @viviandsouza5704
    @viviandsouza5704 6 років тому +1

    First viewer . Love your videos

  • @pirbaba755
    @pirbaba755 3 роки тому

    Sir is there any way to search all those anti-exploit s and prevent them 🤔?😍🇧🇩

    • @8080VB
      @8080VB 3 роки тому +1

      Yes . Openvas might help

    • @pirbaba755
      @pirbaba755 3 роки тому +1

      @@8080VB than u for ur great info

  • @shankarchowdary5453
    @shankarchowdary5453 5 років тому

    how to use those exploits
    ???

  • @sotecluxan4221
    @sotecluxan4221 3 роки тому

    Remarkable!

  • @cov5591
    @cov5591 6 років тому +1

    HackerSploit, do you think you could potentially upload a series of exploring the Deep Web?

  • @desmondum
    @desmondum 4 роки тому

    Thank you HackerSploit. Please how do I install searchsploit on windows.

  • @Rborn-zm3mi
    @Rborn-zm3mi 5 років тому +3

    Thanks a lot! This was really interesting to learn.
    666th like and 66th comment #FeelsGoodMan

  • @sanghadiyasunil3489
    @sanghadiyasunil3489 4 роки тому

    Great

  • @23Q19
    @23Q19 6 років тому

    Check out the -p flag

  • @tigersecc821
    @tigersecc821 5 років тому +1

    1049 packages that arent video related deff need updates lolol

  • @sanghadiyasunil3489
    @sanghadiyasunil3489 4 роки тому

    Like it cool

  • @murulikrishna.n6517
    @murulikrishna.n6517 6 років тому +1

    How to hack any kind of WiFi

    • @darknitro1445
      @darknitro1445 6 років тому

      u can hack wifi with many pentesting tools like wifite fluxion
      aircrack-ng airgedon and many more happy hunting and i am not responsible for any thing happens thanks ...... Expect us......

    • @somedude3203
      @somedude3203 6 років тому

      Muruli Krishna.N aircrack-ng you skid

    • @java20422
      @java20422 5 років тому

      Fluxion is the easiest for users that are not experts

  • @ValisVengeance
    @ValisVengeance 6 років тому

    How much talking before he gets to the point?!

  • @logeswarancse0077
    @logeswarancse0077 6 років тому +3

    i am the first view

  • @chessvibes6567
    @chessvibes6567 3 роки тому +1

    PLEASEEEE just get to the POINT !!!
    Please avoid status update, apologies, repeating the same sentences again and again......
    With this bugs sorted out, your teaching program will be perfect