suid-binaries

There are 12 repositories under suid-binaries topic.

  • Anon-Exploiter/SUID3NUM

    A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

    Language:Python597194124
  • Frissi0n/GTFONow

    Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

    Language:Python5179767
  • etc5had0w/suider

    This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins

    Language:Shell23305
  • willfindlay/suidsnoop

    suidsnoop is a tool based on eBPF LSM programs that logs whenever a suid binary is executed and implements custom allow/deny lists.

    Language:Rust13300
  • lypd0/SUIDump

    Automated SUID Privilege Escalation Checker

    Language:Python11100
  • Ha-L0/suidPWN

    Speeding up identifying which binaries with a SUID flag may lead to root access

    Language:Python9102
  • NavKang/Doozy

    A personal website containting usage syntax for various popular tools and information related to ethical hacking and pentesting.

    Language:HTML5102
  • alb3rtov/autoSUID

    This script allows you to find and enumerate SUID binaries and check if one of them can be used to escalate or mantain elevated privileges in a iteractive way.

    Language:Shell4100
  • Amouxi/SuperHelper

    Helper script for checking SUID/SUDO permissions against GTFOBin data.

    Language:Python4100
  • C-Chafik/snow-crash

    Security Breach CTF

    Language:PHP0100
  • shubh3131/SUID-Binary-Checker-for-Linux-PrivEsc

    Takes all the suid binaries running in the target system and checks against suid binaries listed on GTFOBins to escalate privileges in linux/unix environment.

    Language:Shell0100