A quick reference guide to using ExploitDB and the searchsploit
CLI for it.
These are my notes of useful things that are worth knowing but not necessarily remembering from TryHackMe. They more or less serve as a reference for me to look back on when I need to.
For this, I’m using Kali Linux as my OS, and I’m using the OpenVPN connection to connect to the TryHackMe network instead of using their “AttackBox” machine.
A quick reference guide to using ExploitDB and the searchsploit
CLI for it.