install-searchsploit-on-parrot

Being a super fan of Kali Linux, it is tough to admit the various added benefits that Parrot OS provides. From the more visually appealing user interface to the better packaged software like impacket, the perks are plenty. But one significant deficiency in the out of box OS is the missing feature from exploit database called searchsploit. It helps quickly search exploitdb for exploits, binaries and papers.

To install this feature, on Parrot OS we can use Offensive Security’s exploitdb git repository which contains all the data that comes pre-packaged with Kali Linux. To summarize the install instructions, as they put it: clone the repository, add the binary into $PATH, and edit the config file to reflect the git path.

Clone the git repo to the local path of your choosing using the command below:

sudo git clone https://github.com/offensive-security/exploitdb.git /opt/exploitdb

┌─[✗]─[user@parrot-virtual]─[/opt]
└──╼ $sudo git clone https://github.com/offensive-security/exploitdb.git /opt/exploitdb
Cloning into '/opt/exploitdb'...
remote: Enumerating objects: 25, done.
remote: Counting objects: 100% (25/25), done.
remote: Compressing objects: 100% (25/25), done.
remote: Total 136806 (delta 0), reused 12 (delta 0), pack-reused 136781
Receiving objects: 100% (136806/136806), 164.05 MiB | 4.93 MiB/s, done.
Resolving deltas: 100% (86108/86108), done.
Updating files: 100% (44945/44945), done.
┌─[user@parrot-virtual]─[/opt]

Run the command below to create a symbolic link for the searchsploit program from the cloned repo directory and add it to the local PATH:

sudo ln -sf /opt/exploitdb/searchsploit /usr/local/bin/searchsploit

Once this is done, you should be able to use searchploit straight from the command just like on Kali Linux.

┌─[user@parrot-virtual]─[~/offsec/wombo]
└──╼ $searchsploit -h
Usage: searchsploit [options] term1 [term2] ... [termN]

==========
Examples 
==========
searchsploit afd windows local
searchsploit -t oracle windows
searchsploit -p 39446
searchsploit linux kernel 3.2 --exclude="(PoC)|/dos/"
searchsploit -s Apache Struts 2.0.0
searchsploit linux reverse password
searchsploit -j 55555 | json_pp

For more examples, see the manual: https://www.exploit-db.com/searchsploit