liamg/traitor

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

GoMakefileexploitinfosecprivilege-escalationsecurity-toolspriveschacktheboxgtfobinsredteam-toolscve-2021-3560cve-2022-0847dirtypipe
This is stars and forks stats for /liamg/traitor repository. As of 29 Mar, 2024 this repository has 6225 stars and 494 forks.

Traitor Automatically exploit low-hanging fruit to pop a root shell. Linux privilege escalation made easy! Traitor packages up a bunch of methods to exploit local misconfigurations and vulnerabilities in order to pop a root shell: Nearly all of GTFOBins Writeable docker.sock CVE-2022-0847 (Dirty pipe) CVE-2021-4034 (pwnkit) CVE-2021-3560 It'll exploit most sudo privileges listed in GTFOBins to pop a root shell, as well as exploiting issues like a writable docker.sock, or the recent dirty pipe (CVE-2022-0847)....
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
open-policy-agent/opaGoCC++8.5k+201.2k+3
prabhatsharma/zincGoVueTypeScript15.5k06780
shadow1ng/fscanGo6.7k+261.2k+3
dominikh/go-toolsGoHTMLSCSS5.6k+16375+1
ory/kratosGoTypeScriptMustache9.4k08270
TwiN/gatusGoVueJavaScript4.1k03110
nats-io/nats-serverGoOther13.7k01.3k0
go-gitea/giteaGoHandlebarsRoff38.7k+844.9k+16
dapr/daprGoShellMakefile22.4k01.8k0
open-policy-agent/gatekeeperGoShellMakefile3.3k+5694+1