SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°) (by Anon-Exploiter)

SUID3NUM Alternatives

Similar projects and alternatives to SUID3NUM

  • OSCP-BoF

    This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.

  • pywerview

    A (partial) Python rewriting of PowerSploit's PowerView

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • msdat

    MSDAT: Microsoft SQL Database Attacking Tool

  • LibreQoS

    A Quality of Experience and Smart Queue Management system for ISPs. Leverage CAKE to improve network responsiveness, enforce bandwidth plans, and reduce bufferbloat.

  • Vulnnr

    Discontinued Vulnnr - Vulnerability Scanner And Mass Exploiter, created for pentesting.

  • GTFONow

    Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

  • odat

    4 SUID3NUM VS odat

    ODAT: Oracle Database Attacking Tool

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • enum4linux-ng

    A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

  • oscp

    Bootstraps, cheat-sheets, and guides for the OSCP exam.

  • Win7Blue

    Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better SUID3NUM alternative or higher similarity.

SUID3NUM reviews and mentions

Posts with mentions or reviews of SUID3NUM. We have used some of these posts to build our list of alternatives and similar projects.

Stats

Basic SUID3NUM repo stats
2
577
0.0
over 2 years ago

Anon-Exploiter/SUID3NUM is an open source project licensed under MIT License which is an OSI approved license.

The primary programming language of SUID3NUM is Python.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com