Search locally:

searchsploit <query>

Search with Metasploit:

msfconsole
msf> search <query>

Trusted Sites

🔗 https://exploit-db.com/

🔗 https://securityfocus.com/

Risky Sites

🔗 https://github.com

🔗 https://gitlab.com

Compiling

Linux

Compile C:

gcc -o <output-file> <file>.c

Compile C++:

g++ -o <output-file> <file>.cpp

Compile C with 32-bit:

gcc -m32 -o <output-file> <file>.c

Windows

Compiling C/C++ to Exe on Linux

Install mingw-w64 for Kali:

apt -y install mingw-w64 wine

Compile in C for 32-bit:

i686-w64-mingw32-gcc <file>.c -lws2_32 -o <file>.exe

Compile in C++:

i686-w64-mingw32-g++ <file>.c -o <file>.exe

Compiling Python to Exe on Window

Install Python on Windows:

🔗 https://www.python.org/downloads/windows/

For py2win32: 🔗 https://github.com/mhammond/pywin32/releases

Compile python script to executable:

python pyinstaller.py --onefile <file>.py

For Py2Exe: 🔗 https://sourceforge.net/projects/py2exe/files/

Create a setup.py file:

# setup.py
from distutils.core import setup
import py2exe

setup(console=["myscript.py"])

Compile:

python setup.py py2exe

More details here: 🔗 https://www.py2exe.org/index.cgi/Tutorial