Linux Exploit Suggester (LES) is a privilege escalation auditing tool that analyzes Linux kernels and Linux-based systems for security vulnerabilities. The tool uses heuristic methods to assess kernel exposure to publicly known Linux kernel exploits. LES provides detailed vulnerability information including CVE identifiers, exposure likelihood assessments, and information about affected Linux distributions. The tool assists security professionals in identifying potential privilege escalation vectors by examining the target system's kernel version and configuration against known exploit databases. The tool operates by comparing system characteristics against a database of known Linux kernel vulnerabilities and exploits. It generates reports that help users understand which publicly available exploits may be effective against the analyzed system, supporting both defensive security assessments and penetration testing activities.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
SharpEDRChecker scans system components to detect security products and tools.
A suite of tools for Wi-Fi network security assessment and penetration testing.
A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.
SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.
BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.
AHHHZURE is an automated deployment script that creates vulnerable Azure cloud lab environments for offensive security training and cloud penetration testing practice.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.