Thursday, March 28, 2024

Linux Exploit Suggester – A Kali Linux Tool to Find the Linux OS Kernel Exploits

According to Kali Tool list, Linux Exploit Suggester provide just a simple script to keep track of vulnerabilities and suggest possible exploits to gain ‘root‘ on a legitimate penetration test or governing examining body.

This Script will perform by “uname ” -r to find the Linux OS Released Kernel Version.

Additionally possible to provide ‘-k’ flag to manually enter the Kernel Version/Operating System Release Version.

Linux Exploit Suggester Tool 

Step 1:

If you don’t Find Linux Exploit Suggester by Default in Kali Linux, from then Download the clone Repositorfrom Github

Once you Download the tool then Extract the Zip and Install itLinux Exploit Suggester -simple script to keep track of vulnerabilities

Step 2:

To find the Linux Kernal Version user uname -v

Linux Exploit Suggester -simple script to keep track of vulnerabilities

Step 3:

Here we could see the possible Exploit of lInux kernal Verson 2.6.28 .

Use ” Perl ./Linux_Exploit_suggester.pl -k

Here K Used for Manually enter the Version of OS Kernal.

Here 2.2.28 Linux Kernal version Have some Vulnerabilities to Exploit

Ex : CVE-2010-4347 – American-Sign-Language

Also Read  XSSer automated framework to detect, exploit and report XSS vulnerabilities

Linux Exploit Suggester -simple script to keep track of vulnerabilities

Here we tested the Kernel Version 2.6.37.This tool has been discovered some Possible Exploit.

Linux Exploit Suggester a simple script to keep track of vulnerabilities

Here we can see some other Exploit for the kernal version 2.6.39

Linux Exploit Suggester -simple script to keep track of vulnerabilities

By Using same Method  you can Keep searching the Exploits for another Versions.

Author : Aidy

Also Read Exploitation Framework for Embedded devices – RouterSploit

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles