Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[BUG] Cannot install searchploit because repo url changed #110

Open
wilgert opened this issue Feb 13, 2023 · 0 comments · May be fixed by #113
Open

[BUG] Cannot install searchploit because repo url changed #110

wilgert opened this issue Feb 13, 2023 · 0 comments · May be fixed by #113
Labels
bug Something isn't working

Comments

@wilgert
Copy link

wilgert commented Feb 13, 2023

Describe the bug
The repo url for exploitdb changed. See: https://github.com/offensive-security/exploitdb/blob/master/README.md

To Reproduce
Steps to reproduce the behavior:

  1. Install searchsploit in recon-pipeline
  2. See that working dir in .local/tools/searchploit only contains README.md
  3. See that scan does not work because searchploit is not properly installed

Expected behavior
Searchploit installs correctly

Traceback / Error Output
RuntimeError: [!!] searchsploit is not installed, and is required to run this scan

Environment (please complete the following information):
all environments

@wilgert wilgert added the bug Something isn't working label Feb 13, 2023
This was referenced Feb 13, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
1 participant