1. sudo git clone https://github.com/offensive-security/exploitdb.git /opt/exploitdb
    2. sudo ln -sf /opt/exploitdb/searchsploit /usr/local/bin/searchsploit
    3. searchsploit -h
    4. searchsploit -u