Linux escalation tools

  • PEASS-ng is a script that searches for possible paths to escalate privileges on Linux/Unix* hosts. It also enumerates the system.

  • Linux Exploit Suggester 2 returns a list of possible CVEs, exploits, and exploit POCs (Proof of Concept) for the running Linux kernel.

  • GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems.

  • Traitor takes advantage of local misconfigurations and vulnerabilities (including most of GTFOBins) in order to pop a root shell. These are primarily misconfigurations, not exploits.