kali更新exploit-db脚本

2013-4-26 王健宇 Linux

echo "Updating The Exploit-DB"
cd /usr/share/exploitdb/
wget http://www.exploit-db.com/archive.tar.bz2
tar -xvjf /usr/share/exploitdb/archive.tar.bz2
rm /usr/share/exploitdb/archive.tar.bz2
echo "Exploit-DB Update Finished"
升级完成后就可以使用searchsploit命令来搜索exp就行利用了

标签: kali更新exploit-db脚本

发表评论:

Powered by emlog sitemap