All Projects → etc5had0w → suider

etc5had0w / suider

Licence: other
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to suider

BCA-Phantom
A multi-platform HTTP(S) Reverse Shell Server and Client in Python 3
Stars: ✭ 80 (+280.95%)
Mutual labels:  penetration-testing-tools
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (+252.38%)
Mutual labels:  penetration-testing-tools
WeaponizeKali.sh
Automate installation of extra pentest tools on Kali Linux
Stars: ✭ 233 (+1009.52%)
Mutual labels:  penetration-testing-tools
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (+633.33%)
Mutual labels:  penetration-testing-tools
exploit
Collection of different exploits
Stars: ✭ 153 (+628.57%)
Mutual labels:  privilege-escalation
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-28.57%)
Mutual labels:  privilege-escalation
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+280.95%)
Mutual labels:  privilege-escalation
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Stars: ✭ 51 (+142.86%)
Mutual labels:  privilege-escalation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1747.62%)
Mutual labels:  privilege-escalation
go-escalate
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS
Stars: ✭ 23 (+9.52%)
Mutual labels:  privilege-escalation
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (+28.57%)
Mutual labels:  penetration-testing-tools
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (+0%)
Mutual labels:  privilege-escalation
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (+33.33%)
Mutual labels:  penetration-testing-tools
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (+128.57%)
Mutual labels:  privilege-escalation
penetration testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
Stars: ✭ 57 (+171.43%)
Mutual labels:  penetration-testing-tools
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+114.29%)
Mutual labels:  penetration-testing-tools
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+2509.52%)
Mutual labels:  penetration-testing-tools
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+2490.48%)
Mutual labels:  privilege-escalation
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (+4.76%)
Mutual labels:  penetration-testing-tools
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (+642.86%)
Mutual labels:  penetration-testing-tools

SUIDer

This script is developed to make your privilege escalation fast and reliable in linux.

This tool will quickly search for exploitable binaries with SUID bit set in linux and will output the method of exploitation from GTFObins.

do not totally rely on this tool as their might be some suid binaries that are not avaialbe and may require a custom exploit.

all the links for exploit methods are provided from GTFObins :https://gtfobins.github.io/

How To Use :

  • Copy paste this code to clone this script into your system by : git clone https://github.com/etc5had0w/suider.git

  • transfer this file to victim machine and set permission to make it executable by : chmod +x suider.sh

  • run the script and open the exploit method link from gtfobins! ./suider.sh

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].