The-Z-Labs/linux-exploit-suggester

Linux privilege escalation auditing tool

Shelllinux-kernelexploitskernel-exploitationhacking-toolsecurity-toolslinux-exploitsprivilege-escalation-exploitsapplicable-exploitspublished-exploits
This is stars and forks stats for /The-Z-Labs/linux-exploit-suggester repository. As of 02 May, 2024 this repository has 4746 stars and 1058 forks.

LES: Linux privilege escalation auditing tool Quick download: wget https://raw.githubusercontent.com/mzet-/linux-exploit-suggester/master/linux-exploit-suggester.sh -O les.sh Details about LES usage and inner workings: https://mzet-.github.io/2019/05/10/les-paper.html Additional resources for the LES: https://github.com/mzet-/les-res Purpose LES tool is designed to assist in detecting security deficiencies for a given Linux kernel/Linux-based machine. It provides following functionality: Assessing...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
kubernetes/k8s.ioHCLShellGo545+2712-1
giantswarm/k8s-initiator-appMakefileSmartyDockerfile4020
nystudio107/spin-up-craftDockerfileTwigShell29030
acikkaynak/deprem-yardim-frontendTypeScriptCSSJavaScript91402980
devfullcycle/imersao12TypeScriptGoHTML14501090
black-parrot-hdk/zynq-parrotVerilogSystemVerilogC++150130
fbis251/dotvimVim ScriptShell0010
Xilinx/meta-somBitBakePHPShell0030
tectonic-typesetting/tectonicCRustTeX3.5k01430
zhaojh329/rttyCCMakeShell3.4k+5462+1