GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries

Hi 0x00Sec

In the past I have just lurked here, but now I have something of interest to post, I thought I would finally signup.

I’m sharing a new tool I’ve created called GTFONow, its used for automatic privilege escalation by abusing misconfigured unix capabilities, sudo and suid binaries.

It is intended for CTFs, but could work on pentests too, however it can be quite noisy so its not recommended if you are aiming to be stealthy.

Currently it has the following features:

  • Automatically escalate privileges using misconfigured sudo permissions.
  • Automatically escalate privileges using misconfigured suid permissions.
  • Automatically escalated privileges using misconfigured capabilities.
  • Supports Python 2 and 3.
  • No third party libraries required.
  • Support sudo PASSWD and NOPASSWD escalation, automatically attempts to enumerate sudo binaries for when password is not known and sudo -l is not accessible.

Usage Examples

Default Mode - Scan All

asciicast

Capability Escalation

asciicast

Sudo Escalation and Verbose Mode

asciicast

6 Likes

Thank you for the awesome share and welcome to being a first-time poster! It’s great to see long-time lurkers come out of the shadows :smiley:

Welcome to 0x00sec :slight_smile:

this is perfect , i just used it in a ctf for my cyber security class . :smiling_imp:

1 Like

It’s working so good that I will use it in the picoCTF 2021 :star_struck:

1 Like

This topic was automatically closed after 121 days. New replies are no longer allowed.