Results 1 to 12 of 12

Thread: update exploit-db

  1. #1
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61

    update exploit-db

    how i upgrade my exploit-db in backtrack i use a script but in kali i don´t know

  2. #2
    Join Date
    2013-Apr
    Posts
    126
    try this:

    Code:
    cd /usr/share/exploitdb
    wget http://www.exploit-db.com/archive.tar.bz2
    tar -xvjf archive.tar.bz2
    rm archive.tar.bz2
    you can write your own script to do it and put it in your path.

  3. #3
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61
    ok thanks men

  4. #4
    Join Date
    2013-May
    Posts
    4
    Hello All,

    I tried using the above script, but it did not work.

    The Mestaploit not updated. I compared the amount of exploits, auxiliary, payloads, encoders and nops and did not change after running the above script.

    I tried to do the process manually and also did not work.

    What should I be doing wrong?

    Thanks.

  5. #5
    Join Date
    2013-Mar
    Posts
    85
    Quote Originally Posted by lucianolima View Post
    Hello All,

    I tried using the above script, but it did not work.

    The Mestaploit not updated. I compared the amount of exploits, auxiliary, payloads, encoders and nops and did not change after running the above script.

    I tried to do the process manually and also did not work.

    What should I be doing wrong?

    Thanks.
    You do realize the above posts are for Exploit-DB and not Metasploit right ?

  6. #6
    Join Date
    2013-May
    Posts
    4
    Yes.

    I want to upgrade Exploit-DB.

    My Metasploit is updated.

    I believe many people must have the same problem.

    It would be possible to provide a functional script or an app to solve this problem?

  7. #7
    Join Date
    2013-Apr
    Location
    Norway
    Posts
    16
    To update Metasploit by script

    Code:
    #!/bin/bash
    /usr/share/metasploit-framework
    msfupdate
    exit
    save as i.e msfupdate.sh

    chmod +x after and add it to your path
    I would love to change the world, but they will not give me the source code!

  8. #8
    Quote Originally Posted by root-boy View Post
    try this:

    Code:
    cd /usr/share/exploitdb
    wget http://www.exploit-db.com/archive.tar.bz2
    tar -xvjf archive.tar.bz2
    rm archive.tar.bz2
    you can write your own script to do it and put it in your path.
    Quote Originally Posted by lucianolima View Post
    Yes.

    I want to upgrade Exploit-DB.

    My Metasploit is updated.

    I believe many people must have the same problem.

    It would be possible to provide a functional script or an app to solve this problem?
    The script by root-boy will do just that, update exploitdb

  9. #9
    Join Date
    2013-May
    Posts
    4
    Here is not updating.

    I tested an exploit copying manually to the / usr / share / exploitdb and neither worked.

    Another question ....

    When I copy an exploit any of the Exploit-DB manually in which sub-folder should I place within the structure of the / usr / share / exploitdb?

  10. #10
    Quote Originally Posted by lucianolima View Post
    Here is not updating.

    I tested an exploit copying manually to the / usr / share / exploitdb and neither worked.

    Another question ....

    When I copy an exploit any of the Exploit-DB manually in which sub-folder should I place within the structure of the / usr / share / exploitdb?
    Sorry to bring bad news but alot of the exploits in exploitdb have to be edited to be functional. This keeps script kids from going nutty with them.

  11. #11
    Join Date
    2013-May
    Posts
    4
    OK.

    Thanks.

    I will study more.

  12. #12
    Quote Originally Posted by root-boy View Post
    try this:

    Code:
    cd /usr/share/exploitdb
    wget http://www.exploit-db.com/archive.tar.bz2
    tar -xvjf archive.tar.bz2
    rm archive.tar.bz2
    you can write your own script to do it and put it in your path.
    Doing this isn't wise & not support by the kali team.
    For reasons why, see here: http://www.kali.org/kali-monday/blee...-repositories/


    Quote Originally Posted by Nubbix View Post
    To update Metasploit by script

    Code:
    #!/bin/bash
    /usr/share/metasploit-framework
    msfupdate
    exit
    save as i.e msfupdate.sh

    chmod +x after and add it to your path
    Updates to the metasploit framework will happen automatically.
    The repos are updated on a weekly basics (usually on Wednesday or Thursday) to support the updates for Metasploit on Kali.
    Source: https://community.rapid7.com/thread/3007

    If you wish for more tools to be updated, don't forget about the bleeding edge repos: Bleeding Edge
    Last edited by g0tmi1k; 2013-06-26 at 19:53.

Similar Threads

  1. exploit through ssh
    By shipon_97 in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-07-22, 14:57

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •