Skip to content

Commit f8568dd

Browse files
committed
Removed old help function (#2)
1 parent 471ad5a commit f8568dd

File tree

1 file changed

+0
-61
lines changed

1 file changed

+0
-61
lines changed

searchsploit.py

Lines changed: 0 additions & 61 deletions
Original file line numberDiff line numberDiff line change
@@ -155,67 +155,6 @@ def scrapeRC():
155155

156156
# Argument variable
157157
parseArgs = parser.parse_args()
158-
# Usage info
159-
def usage():
160-
""" This function displays the manual for the program and the help function
161-
"""
162-
print(" Usage: " + progname + " [options] term1 [term2] ... [termN]")
163-
print("")
164-
print("==========")
165-
print(" Examples ")
166-
print("==========")
167-
print(" " + progname + " afd windows local")
168-
print(" " + progname + " -t oracle windows")
169-
print(" " + progname + " -p 39446")
170-
print(" " + progname + " linux kernel 3.2 --exclude=\"(PoC)|/dos/\"")
171-
print(" " + progname + " linux reverse password")
172-
print("")
173-
print(" For more examples, see the manual: https://www.exploit-db.com/searchsploit")
174-
print("")
175-
print("=========")
176-
print(" Options ")
177-
print("=========")
178-
print(
179-
" -c, --case [Term] Perform a case-sensitive search (Default is inSEnsITiVe).")
180-
print(
181-
" -e, --exact [Term] Perform an EXACT match on exploit title (Default is AND) [Implies \"-t\"].")
182-
print(
183-
" -i, --ignore [Term] Adds any redundant term in despite it possibly giving false positives.")
184-
print(" -h, --help Show this help screen.")
185-
print(" -j, --json [Term] Show result in JSON format.")
186-
print(
187-
" -m, --mirror [EDB-ID] Mirror (aka copies) an exploit to the current working directory.")
188-
print(
189-
" -o, --overflow [Term] Exploit titles are allowed to overflow their columns.")
190-
print(
191-
" -p, --path [EDB-ID] Show the full path to an exploit (and also copies the path to the clipboard if possible).")
192-
print(
193-
" -t, --title [Term] Search JUST the exploit title (Default is title AND the file's path).")
194-
print(" -u, --update Check for and install any exploitdb package updates (deb or git).")
195-
print(
196-
" -w, --www [Term] Show URLs to Exploit-DB.com rather than the local path.")
197-
print(
198-
" -x, --examine [EDB-ID] Examine (aka opens) the exploit using \$PAGER.")
199-
print(" --colour Disable colour highlighting in search results.")
200-
print(" --id Display the EDB-ID value rather than local path.")
201-
print(
202-
" --nmap [file.xml] Checks all results in Nmap's XML output with service version (e.g.: nmap -sV -oX file.xml).")
203-
print(" Use \"-v\" (verbose) to try even more combinations")
204-
print(" --exclude=\"term\" Remove values from results. By using \"|\" to separated you can chain multiple values.")
205-
print(" e.g. --exclude=\"term1|term2|term3\".")
206-
print("")
207-
print("=======")
208-
print(" Notes ")
209-
print("=======")
210-
print(" * You can use any number of search terms.")
211-
print(" * Search terms are not case-sensitive (by default), and ordering is irrelevant.")
212-
print(" * Use '-c' if you wish to reduce results by case-sensitive searching.")
213-
print(" * And/Or '-e' if you wish to filter results by using an exact match.")
214-
print(" * Use '-t' to exclude the file's path to filter the search results.")
215-
print(" * Remove false positives (especially when searching using numbers - i.e. versions).")
216-
print(" * When updating or displaying help, search terms will be ignored.")
217-
print("")
218-
exit(2)
219158

220159
# Update database check
221160

0 commit comments

Comments
 (0)