GTFONow VS SUID3NUM

Compare GTFONow vs SUID3NUM and see what are their differences.

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins. (by Frissi0n)

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°) (by Anon-Exploiter)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
GTFONow SUID3NUM
1 2
491 577
- -
6.4 0.0
10 days ago over 2 years ago
Python Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

GTFONow

Posts with mentions or reviews of GTFONow. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-02-22.
  • Traitor: Linux privilege escalation made easy
    3 projects | news.ycombinator.com | 22 Feb 2021
    How do you plan to use this universally across compromised systems, if they don't have Go to compile this?

    A better solution might be https://github.com/Frissi0n/GTFONow which is written in python without dependencies and supports Py2/3. I would expect this to work on more hosts.

SUID3NUM

Posts with mentions or reviews of SUID3NUM. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing GTFONow and SUID3NUM you can also consider the following projects:

Wfetch - Neofetch/pfetch, but for weather

OSCP-BoF - This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

pywerview - A (partial) Python rewriting of PowerSploit's PowerView

pwncat - Fancy reverse and bind shell handler

msdat - MSDAT: Microsoft SQL Database Attacking Tool

svachal - Automate writeup for vulnerable machines.

LibreQoS - A Quality of Experience and Smart Queue Management system for ISPs. Leverage CAKE to improve network responsiveness, enforce bandwidth plans, and reduce bufferbloat.

PowerHub - A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Vulnnr - Vulnnr - Vulnerability Scanner And Mass Exploiter, created for pentesting.

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

odat - ODAT: Oracle Database Attacking Tool