又一款linux提权辅助工具 – Linux Exploit Suggester

分享一下我老师大神的人工智能教程!零基础,通俗易懂!http://blog.csdn.net/jiangjunshow

也欢迎大家转载本篇文章。分享知识,造福人民,实现我们中华民族伟大复兴!

               

https://github.com/PenturaLabs/Linux_Exploit_Suggester

Linux_Exploit_Suggester是一款根据操作系统版本号自动查找相应提权脚本的工具,如果不带任何参数运行该脚本的话,将执行uname -r返回的操作系统发行版本,或者手工输入-k参数查找指定版本号。

例子:

$ perl ./Linux_Exploit_Suggester.pl -k 3.0.0Kernel local: 3.0.0Possible Exploits:[+] semtex   CVE-2013-2094   Source: www.exploit-db.com/download/25444/‎[+] memodipper   CVE-2012-0056   Source: http://www.exploit-db.com/exploits/18411/[+] perf_swevent   CVE-2013-2094   Source: http://www.exploit-db.com/download/26131

例二:

$ perl ./Linux_Exploit_Suggester.pl -k 2.6.28Kernel local: 2.6.28Possible Exploits:[+] sock_sendpage2   Alt: proto_ops    CVE-2009-2692   Source: http://www.exploit-db.com/exploits/9436[+] half_nelson3   Alt: econet    CVE-2010-4073   Source: http://www.exploit-db.com/exploits/17787/[+] reiserfs   CVE-2010-1146   Source: http://www.exploit-db.com/exploits/12130/[+] pktcdvd   CVE-2010-3437   Source: http://www.exploit-db.com/exploits/15150/[+] american-sign-language   CVE-2010-4347   Source: http://www.securityfocus.com/bid/45408/[+] half_nelson   Alt: econet    CVE-2010-3848   Source: http://www.exploit-db.com/exploits/6851[+] udev   Alt: udev <1.4.1    CVE-2009-1185   Source: http://www.exploit-db.com/exploits/8478[+] do_pages_move   Alt: sieve    CVE-2010-0415   Source: Spenders Enlightenment[+] pipe.c_32bit   CVE-2009-3547   Source: http://www.securityfocus.com/data/vulnerabilities/exploits/36901-1.c[+] exit_notify   Source: http://www.exploit-db.com/exploits/8369[+] can_bcm   CVE-2010-2959   Source: http://www.exploit-db.com/exploits/14814/[+] ptrace_kmod2   Alt: ia32syscall,robert_you_suck    CVE-2010-3301   Source: http://www.exploit-db.com/exploits/15023/[+] half_nelson1   Alt: econet    CVE-2010-3848   Source: http://www.exploit-db.com/exploits/17787/[+] half_nelson2   Alt: econet    CVE-2010-3850   Source: http://www.exploit-db.com/exploits/17787/[+] sock_sendpage   Alt: wunderbar_emporium    CVE-2009-2692   Source: http://www.exploit-db.com/exploits/9435[+] video4linux   CVE-2010-3081   Source: http://www.exploit-db.com/exploits/15024/

下载地址


           

给我老师的人工智能教程打call!http://blog.csdn.net/jiangjunshow
这里写图片描述
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值