Searchsploit

Searchsploit is a convenient tool used when a quick search of exploits are needed. For example if a person wants to check if there is any vulnerability in WordPress, they can use searchsploit.

Searchsploit shows exploits for wordpress themes, plugins and etc. It also shows the version. The person also can specify his/her search so that a specific wordpress version or plugin appears.

This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *