Skip to content
This repository has been archived by the owner on Nov 28, 2022. It is now read-only.

Commit

Permalink
Updated README
Browse files Browse the repository at this point in the history
  • Loading branch information
g0tmi1k committed Jul 8, 2015
1 parent bdb8acb commit 7f2dc9d
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 8 deletions.
10 changes: 5 additions & 5 deletions README.md
Expand Up @@ -14,14 +14,14 @@ root@kali:~# searchsploit -h
Usage: searchsploit [OPTIONS] term1 [term2] ... [termN]
Example:
searchsploit afd windows local
searchsploit -f oracle windows remote
searchsploit -t oracle windows
=========
Options
=========
-c, --case Perform a case-sensitive search (Default is insensitive).
-f, --file Include file's path when searching (Default is just the exploit title).
-h, --help Show this help screen.
-t, --title Search just the exploit title (Default is title AND the file's path).
-u, --update Update exploit database from git.
-v, --verbose Verbose output. Title lines are allowed to overflow their columns.
-w, --www Show URLs to Exploit-DB.com rather than local path.
Expand All @@ -34,11 +34,11 @@ Example:
* Use any number of search terms, in any order.
* Search terms are not case sensitive, and order is irrelevant.
* Use '-c' if you wish to reduce results by case-sensitive searching.
* Use '-f' to include the file's path to increase the search results.
* Could possibly increase false positives (especially when searching numbers).
* Use '-t' to exclude the file's path to filter the search results.
* Could possibly remove false positives (especially when searching numbers).
* When updating from git or displaying help, search terms will be ignored.
root@kali:~# searchsploit -f afd windows local
root@kali:~# searchsploit afd windows local
------------------------------------------------------------ ----------------------------------
Exploit Title | Path
| (/usr/share/exploitdb/platforms)
Expand Down
6 changes: 3 additions & 3 deletions searchsploit
Expand Up @@ -40,7 +40,7 @@ function usage()
echo " Usage: ${progname} [options] term1 [term2] ... [termN]"
echo "Example:"
echo " ${progname} afd windows local"
echo " ${progname} -f oracle windows remote"
echo " ${progname} -t oracle windows"
echo
echo "========="
echo " Options "
Expand All @@ -60,8 +60,8 @@ function usage()
echo " * Use any number of search terms, in any order."
echo " * Search terms are not case sensitive, and order is irrelevant."
echo " * Use '-c' if you wish to reduce results by case-sensitive searching."
echo "* Use '-f' to include the file's path to increase the search results."
echo " * Could possibly increase false positives (especially when searching numbers)."
echo "* Use '-t' to exclude the file's path to filter the search results."
echo " * Could possibly remove false positives (especially when searching numbers)."
echo " * When updating from git or displaying help, search terms will be ignored."
echo ""
exit 1
Expand Down

0 comments on commit 7f2dc9d

Please sign in to comment.