Other offensive hacking tools
Let's review the most famous offensive security tools currently available, both free and paid.
Searchsploit
We talked in previous chapters about https://www.exploit-db.com/, which is a huge database with more than 44,000 exploits available to download. The website is great and it shows a lot of useful information in a friendly way, but searching for an exploit on the page, downloading it, and then executing it could be a bit time-consuming. Here is where Searchsploit comes into play. Searchsploit is a command-line tool included on Kali Linux that allows us to search for exploits on exploit-db
and run them directly from the terminal; yes, it's that easy!
Let's do a quick example. Imagine you added a Joomla server to your organization and you want to test it against known vulnerabilities. You can run the following command:
searchsploit -t joomla
The -t
option will just give us results in which the word Joomla is in the title...