[go: up one dir, main page]

Skip to content
forked from Frissi0n/GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries

License

Notifications You must be signed in to change notification settings

virushtk/GTFONow

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 

Repository files navigation

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries.

Features

  • Automatically escalate privileges using misconfigured sudo permissions.
  • Automatically escalate privileges using misconfigured suid permissions.
  • Automatically escalated privileges using misconfigured capabilities.
  • Supports Python 2 and 3.
  • No third party libraries required.
  • Support sudo PASSWD and NOPASSWD escalation, automatically attempts to enumerate sudo binaries for when password is not known and sudo -l is not accessible.

Usage Examples

Default Mode - Scan All

asciicast

Capability Escalation

asciicast

Sudo Escalation and Verbose Mode

asciicast

Todo

  • Parse sudo -l for less noisy sudo privilege escalations.
  • Add more types of capability escalation.

Credits

About

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%