From d379afc260662a0a7610d6f57f43cd577d984aa9 Mon Sep 17 00:00:00 2001 From: Frissi0n <77643817+Frissi0n@users.noreply.github.com> Date: Mon, 18 Dec 2023 07:27:25 +0000 Subject: [PATCH] Add GTFONow --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index dd5bff8..3909ab4 100644 --- a/README.md +++ b/README.md @@ -87,6 +87,7 @@ A curated list of awesome privilege escalation exploits. - [exploit-suggester](https://github.com/pentestmonkey/exploit-suggester): This tool reads the output of “showrev -p” on Solaris machines and outputs a list of exploits that you might want to try. is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as word writable files, misconfigurations, clear-text password and applicable + - [GTFONow](https://github.com/Frissi0n/GTFONow): Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins. - [kernelpop](https://github.com/spencerdodd/kernelpop): kernelpop is a framework for performing automated kernel vulnerability enumeration and exploitation. - [LES](https://github.com/mzet-/linux-exploit-suggester): LES: Linux privilege escalation auditing tool - [LinEnum](https://github.com/rebootuser/LinEnum): Scripted local Linux enumeration & privilege escalation checks