Visit Website

Next-generation exploit suggester based on Linux_Exploit_Suggester. Key Improvements Include: More exploits! Option to download exploit code directly from Exploit DB. Accurate wildcard matching for expanded scope of searchable exploits. Output colorization for easy viewing. Extremely useful for quickly finding privilege escalation vulnerabilities in on-site and exam environments. When run without arguments, the script performs a 'uname -r' to grab the Linux operating system release version and returns a list of possible exploits with links to CVEs and applicable exploit POCs. Keep in mind that a patched/back-ported patch may fool this script.

ALTERNATIVES