Anon-Exploiter / SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

Date Created 2019-10-12 (4 years ago)
Commits 60 (last one 3 years ago)
Stargazers 614 (0 this week)
Watchers 19 (0 this week)
Forks 125
License mit
Ranking

RepositoryStats indexes 565,279 repositories, of these Anon-Exploiter/SUID3NUM is ranked #75,980 (87th percentile) for total stargazers, and #115,352 for total watchers. Github reports the primary language for this repository as Python, for repositories using this language it is ranked #12,088/111,292.

Anon-Exploiter/SUID3NUM is also tagged with popular topics, for these it's ranked: python (#4,004/21414),  pentesting (#258/968),  pentest (#138/426),  python-3 (#60/310),  exploitation (#52/154)

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

0 commits on the default branch (master) since jan '22

Inactive

No recent commits to this repository

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is Python but there's also others...

updated: 2024-09-28 @ 04:04am, id: 214602064 / R_kgDODMqRUA