Tool Documentation:

linux-exploit-suggester Usage Example

Search for Linux exploits matching kernel 3.0.0 (-k 3.0.0):

root@kali:/usr/share/linux-exploit-suggester# ./Linux_Exploit_Suggester.pl -k 3.0.0

Kernel local: 3.0.0

Possible Exploits:
[+] semtex
   CVE-2013-2094
   Source: http://www.exploit-db.com/download/25444/‎
[+] memodipper
   CVE-2012-0056
   Source: http://www.exploit-db.com/exploits/18411/
[+] perf_swevent
   CVE-2013-2094
   Source: http://www.exploit-db.com/download/26131


Packages and Binaries:

linux-exploit-suggester

This package contains a Linux privilege escalation auditing tool. It’s designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality:

  • Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated
  • Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of –kernel switch from checksec.sh tool by Tobias Klein.

Installed size: 99 KB
How to install: sudo apt install linux-exploit-suggester

Dependencies:
  • less
linux-exploit-suggester
root@kali:~# linux-exploit-suggester -h
README.md: No such file or directory

You will find linux-exploit-suggester in /usr/share/linux-exploit-suggester


Updated on: 2024-Mar-11