update exploitdb

This commit is contained in:
Sean Buckley 2021-06-25 00:03:36 -04:00
parent 1903314a6b
commit a4b90b39a3

View file

@ -27,19 +27,7 @@ in
iptables-nftables-compat iptables-nftables-compat
dhcpdump dhcpdump
(writeShellScriptBin "searchsploit" '' unstable.exploitdb
set -e
(
cd ~/.cache
[ -e exploitdb ] || git clone https://github.com/offensive-security/exploitdb.git
cd exploitdb
if find .git -maxdepth 0 -cmin +60 | grep -q git
then
git pull
fi
)
exec ~/.cache/exploitdb/searchsploit "$@"
'')
]; ];
programs = { programs = {