searchsploit

Searchsploit searches exploit database's database for exploits, shellcodes and/or papers. If known version numbers are used as search terms, exploits for both the exact version and others whose version range covers the one specified are shown. More information: <https://www.exploit-db.com/searchsploit>.

Arch Arch Linux
RUN pacman -S --noconfirm exploitdb
image/svg+xml Kali Linux
RUN apt-get update && \ apt-get install -y exploitdb
click the source code to copy install searchsploit on any operating system with command-not-found.com