etc5had0w / suider

This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

SUIDer

This script is developed to make your privilege escalation fast and reliable in linux.

This tool will quickly search for exploitable binaries with SUID bit set in linux and will output the method of exploitation from GTFObins.

do not totally rely on this tool as their might be some suid binaries that are not avaialbe and may require a custom exploit.

all the links for exploit methods are provided from GTFObins :https://gtfobins.github.io/

How To Use :

  • Copy paste this code to clone this script into your system by : git clone https://github.com/etc5had0w/suider.git

  • transfer this file to victim machine and set permission to make it executable by : chmod +x suider.sh

  • run the script and open the exploit method link from gtfobins! ./suider.sh

About

This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins


Languages

Language:Shell 100.0%