Not a member yet? Why not Sign up today
Create an account  

Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Sudo Killer

#1

Please login or register to view this content

Reply

#2
Thanks
Reply

#3
(03-13-2023, 04:17 PM)_Username_Witheld_ Wrote: Sudo Killer

A tool for finding and exploiting various vulnerabilities that appeared as a result of errors in misconfigured files, sudo rule vulnerabilities, misconfigured file access, and more. Toolza is ideal for when you need to elevate privileges during pentesting, improve security by system administrators, CTF players, and the like.

SUDO_KILLER is a tool that can be used for privilege escalation on linux environment by abusing SUDO in several ways. The tool helps to identify misconfiguration within sudo rules, vulnerability within the version of sudo being used (CVEs and vulns) and the use of dangerous binary, all of these could be abused to elevate privilege to ROOT.

SUDO_KILLER will then provide a list of commands or local exploits which could be exploited to elevate privilege. It is worth noting that the tool does not perform any exploitation on your behalf, the exploitation will need to be performed manually and this is intended.

Download Link: 

thanks ... ... ..
Reply

#4
(03-13-2023, 04:17 PM)_Username_Witheld_ Wrote: Sudo Killer

A tool for finding and exploiting various vulnerabilities that appeared as a result of errors in misconfigured files, sudo rule vulnerabilities, misconfigured file access, and more. Toolza is ideal for when you need to elevate privileges during pentesting, improve security by system administrators, CTF players, and the like.

SUDO_KILLER is a tool that can be used for privilege escalation on linux environment by abusing SUDO in several ways. The tool helps to identify misconfiguration within sudo rules, vulnerability within the version of sudo being used (CVEs and vulns) and the use of dangerous binary, all of these could be abused to elevate privilege to ROOT.

SUDO_KILLER will then provide a list of commands or local exploits which could be exploited to elevate privilege. It is worth noting that the tool does not perform any exploitation on your behalf, the exploitation will need to be performed manually and this is intended.

Download Link: 
Reply

#5
thanks mann
Reply



Forum Jump:


Users browsing this thread:
4 Guest(s)