Giter Club home page Giter Club logo

linux-exploit-suggester-2's Introduction

Linux Exploit Suggester 2

Next-generation exploit suggester based on Linux_Exploit_Suggester

Key Improvements Include:

  • More exploits! (Last updated: Nov 5, 2017)
  • Accurate wildcard matching. This expands the scope of searchable exploits.
  • Output colorization for easy viewing.
  • And more to come!

When run without arguments, this program performs a 'uname -r' to grab the Linux operating system release version, and returns a list of possible exploits. Links to applicable exploit POCs are included. Keep in mind that a patched/back-ported patch may fool this script.

In addition, you can use the '-k' flag to manually enter a wildcard for the kernel/operating system release version.

This script is extremely useful for quickly finding privilege escalation vulnerabilities both in on-site and exam environments.

Sample Output

Specific kernel matching:

$ ./linux-exploit-suggester.pl -k 3.5.0

  Local Kernel: 3.5.0
  Searching among 69 exploits...

  Possible Exploits:
[+] dirty_cow
     CVE-2016-5195
     Source: https://www.exploit-db.com/exploits/40616/
[+] msr
     CVE-2013-0268
     Source: http://www.exploit-db.com/exploits/27297/
[+] perf_swevent
     CVE-2013-2094
     Source: http://www.exploit-db.com/download/26131
[+] pp_key
     CVE-2016-0728
     Source: https://www.exploit-db.com/exploits/39277/
[+] timeoutpwn
     CVE-2014-0038
     Source: http://www.exploit-db.com/exploits/31346/

Wildcard matching:

$ ./linux-exploit-suggester.pl -k 3

  Local Kernel: 3
  Searching among 69 exploits...

  Possible Exploits:
[+] dirty_cow (3.0.0)
     CVE-2016-5195
     Source: https://www.exploit-db.com/exploits/40616/
[+] memodipper (3.0.0)
     CVE-2012-0056
     Source: http://www.exploit-db.com/exploits/18411/
[+] msr (3.0.0)
     CVE-2013-0268
     Source: http://www.exploit-db.com/exploits/27297/
[+] overlayfs (3.13.0)
     CVE-2015-8660
     Source: https://www.exploit-db.com/exploits/39230/
[+] perf_swevent (3.0.0)
     CVE-2013-2094
     Source: http://www.exploit-db.com/download/26131
[+] pp_key (3.4.0)
     CVE-2016-0728
     Source: https://www.exploit-db.com/exploits/39277/
[+] rawmodePTY (3.14.0)
     CVE-2014-0196
     Source: http://packetstormsecurity.com/files/download/126603/cve-2014-0196-md.c
[+] semtex (3.0.0)
     CVE-2013-2094
     Source: http://www.exploit-db.com/download/25444/โ€Ž
[+] timeoutpwn (3.4.0)
     CVE-2014-0038
     Source: http://www.exploit-db.com/exploits/31346/

linux-exploit-suggester-2's People

Contributors

jondonas avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.