Skip to content

Takes all the suid binaries running in the target system and checks against suid binaries listed on GTFOBins to escalate privileges in linux/unix environment.

Notifications You must be signed in to change notification settings

shubh3131/SUID-Binary-Checker-for-Linux-PrivEsc

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 

Repository files navigation

SUID-Binary-Checker-for-Linux-PrivEsc

SUID

This easy-to-use Bash script takes all the suid binaries running in the target system and checks against suid binaries listed on GTFOBins (https://gtfobins.github.io/#+suid) to escalate privileges in linux/unix environment.

The PURPOSE of creating this script is to save time by automatically finding the exploitable SUID binaries without having to manually go through them in the target system.

This can be used by beginners who are not so sure of which SUID binary to use when trying to perform Linux Privilege Escalation using SUID binaries in CTF Challenges or while pentesting a linux/unix environment.

NOTE : The file (gtfo-binaries.txt) containing all the exploitable SUID binaries on GTFOBins needs to be downloaded to run with this script to get the desired results.

About

Takes all the suid binaries running in the target system and checks against suid binaries listed on GTFOBins to escalate privileges in linux/unix environment.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages