mzet-/linux-exploit-suggester

Linux privilege escalation auditing tool

Shelllinux-kernelexploitskernel-exploitationhacking-toolsecurity-toolslinux-exploitsprivilege-escalation-exploitsapplicable-exploitspublished-exploits
This is stars and forks stats for /mzet-/linux-exploit-suggester repository. As of 02 May, 2024 this repository has 4745 stars and 1058 forks.

LES: Linux privilege escalation auditing tool Quick download: wget https://raw.githubusercontent.com/mzet-/linux-exploit-suggester/master/linux-exploit-suggester.sh -O les.sh Details about LES usage and inner workings: https://mzet-.github.io/2019/05/10/les-paper.html Additional resources for the LES: https://github.com/mzet-/les-res Purpose LES tool is designed to assist in detecting security deficiencies for a given Linux kernel/Linux-based machine. It provides following functionality: Assessing...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
epinio/helm-chartsSmartyShellMustache10100
carlosefrias/latex-itensTeXPythonAsymptote16040
wundergraph/wundergraphTypeScriptGoJavaScript2k01380
cosmos/cosmjsTypeScriptJavaScriptShell52302710
efabless/caravel-liteVerilogPythonC140170
caneraltinbasak/Community-APIs-for-AIRXSLTActionScriptC00110
httpwg/http-coreXSLTMakefileShell4570520
VazkiiMods/BlissZenScriptPythonShell150100
haoel/leetcodeC++JavaPython17.2k+14.9k+2
daledavies/jumpPHPJavaScriptSCSS4380320