gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
179 stars 21 forks source link

[addtool] traitor #1350

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[tags]privesc,linux,postexploitation,cves[/tags] [short_descr]Automatic Linux privilege escalation via exploitation of low-hanging fruit.[/short_descr] [link] https://github.com/liamg/traitor [/link] [long_descr] Traitor packages up a bunch of methods to exploit local misconfigurations and vulnerabilities in order to pop a root shell:

It'll exploit most sudo privileges listed in GTFOBins to pop a root shell, as well as exploiting issues like a writable docker.sock, or the recent dirty pipe (CVE-2022-0847). [/long_descr] [image] https://raw.githubusercontent.com/gwen001/offsectools_www/main/tmp/b3d540558a471e8e313d54250b6293fd.png [/image] [image] https://raw.githubusercontent.com/gwen001/offsectools_www/main/tmp/110c2b9e42ee2a5461183347917eb711.png [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/traitor

Thank you for your contribution!