Linux Exploit Suggester 

Linux Exploit Suggester is a simple script developed by PenturaLabs to help penetration testers search for Linux vulnerabilities. Let's download the tool from GitHub:

#git clone https://github.com/mzet-/linux-exploit-suggester

The tool uses the uname -r command to collect information about the Linux OS release version and later give you a list of privilege escalation exploits for that specific release. If you already know the release version, you can enter it directly using the -k option, as shown in the following screenshot:

And later, you can use a website such as https://www.cvedetails.com to search for more information ...

Get Advanced Infrastructure Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.