120 Forks
539 Stars
539 Watchers

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

How to download and setup SUID3NUM

Open terminal and run command
git clone https://github.com/Anon-Exploiter/SUID3NUM.git
git clone is used to create a copy or clone of SUID3NUM repositories. You pass git clone a repository URL.
it supports a few different network protocols and corresponding URL formats.

Also you may download zip file with SUID3NUM https://github.com/Anon-Exploiter/SUID3NUM/archive/master.zip

Or simply clone SUID3NUM with SSH
[email protected]:Anon-Exploiter/SUID3NUM.git

If you have some problems with SUID3NUM

You may open issue on SUID3NUM support forum (system) here: https://github.com/Anon-Exploiter/SUID3NUM/issues

Similar to SUID3NUM repositories

Here you may see SUID3NUM alternatives and analogs

 pytudes    binarytree    MagicPython    pyinstaller    Pillow    Python-Markdown-Editor    uwsgi-nginx-flask-docker    uvloop    TextBlob    pysheeet    borg    asyncpg    scapy    marshmallow    discord.py    gmusicapi    oauthlib    hangups    kombu    ehForwarderBot    dulwich    asyncio    cherrypy    gopy    aioredis-py    mahotas    nose2    nsupdate.info    kq    build-app-with-python-antitextbook