Skip to content

This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins

Notifications You must be signed in to change notification settings

etc5had0w/suider

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 

Repository files navigation

SUIDer

This script is developed to make your privilege escalation fast and reliable in linux.

This tool will quickly search for exploitable binaries with SUID bit set in linux and will output the method of exploitation from GTFObins.

do not totally rely on this tool as their might be some suid binaries that are not avaialbe and may require a custom exploit.

all the links for exploit methods are provided from GTFObins :https://gtfobins.github.io/

How To Use :

  • Copy paste this code to clone this script into your system by : git clone https://github.com/etc5had0w/suider.git

  • transfer this file to victim machine and set permission to make it executable by : chmod +x suider.sh

  • run the script and open the exploit method link from gtfobins! ./suider.sh

About

This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages