Visit Website

Script to find exploits for all vulnerable software on the system, targeting software packages rather than just kernel vulnerabilities. It uses the exploit database to assess the security of packages and search for exploits to help with privilege escalation. Usage: - Download: wget https://raw.githubusercontent.com/belane/linux-soft-exploit-suggester/master/linux-soft-exploit-suggester.py - Basic use: Downloads the exploit database, generates a list of packages, and searches for exploits: python linux-soft-exploit-suggester.py - Run from a list of packages from another system if you can't run from the target: - Debian/Ubuntu: dpkg -l > package_list - RedHat/CentOS: rpm -qa > package_list - Update exploit database: python linux-soft-exploit-suggester.py --update - Look for exploits for running processes, setuid binaries, and Linux capabilities: python linux-soft-exploit-suggester.py --juicy - Filter exploits by local exploit type and minor versions: python linux-soft-exploit-suggester.py --level 2 --type local Example Output: python linux-soft-exploit-suggester.py --file packages --db files_exploits.csv

ALTERNATIVES