0xsp Mongoose : Linux Privilege Escalation Intelligent Enumeration Toolkit

Using 0xsp Mongoose you will be able to scan targeted operating system for any possible way for privilege escalation attacks,starting from collecting information stage unitl reporting information through 0xsp Web Application API .

User will be able to scan different linux os system at same time with high perfromance , with out spending time looking inside the terminal or text file for what is found , mongoose shorten this way by allowing you to send these information directly into web application friendly interface through easy API endpoint .

Project is divided into two sections server & agent .

Server has been coded with PHP(codeigniter) you need to install this application into your preffered environment , you can use it online or on your localhost . user is free to choice .also contribution to enhance features are most welcomed .

Agent has been coded as ELF with Lazarus Free Pascal will be released with ( 32 , 64 bit) , while executing Agent on targeted system with all required parameters . user is free to decided whether willing to communicate with Server App to store results and explore them easily . or he can also run this tool with out Web Api Connection .

Also Read – Scapy : Python-Based Interactive Packet Manipulation Program & Library

Agent Usage

  1. make sure to give it executable permission chmod +x agent
  2. ./agent -h (display help instructions)

-k –check kernel for common used privilige escalations exploits.
-u –Getting information about Users , groups , releated information.
-c –check cronjobs.
-n –Retrieve Network information,interfaces …etc.
-w –Enumerate for Writeable Files , Dirs , SUID ,
-i –Search for Bash,python,Mysql,Vim..etc History files.
-f –search for Senstive config files accessible & private stuff.
-o –connect to 0xsp Web Application.
-p –Show All process By running under Root,Check For Vulnerable Packages.
-e –Kernel inspection Tool, it will help to search through tool databases for kernel vulnerabilities.
-x –secret Key to authorize your connection with WebApp API (default is 0xsp).
-a –Display README.

Server Web App

  • make sure to have at least php 5.6 or above
  • requires mysql 5.6
  • make sure to add Web application on root path / with folder name 0xsp as [ http://localhost/0xsp/] , Agent will not connect to it in case not configured correctly . the agent will connect only as following case :

./agent {SCAN OPTION} -o localhost -x secretkey

Examples With WebApi

./agent -c -o localhost -x 0xsp { enumerate for CRON Tasks and Transfer results into Web Api}
./agent -e -o localhost -x 0xsp { intelligent Exploits Detector }
./agent -c -e localhost -x 0sxp { will run two scans together and send found results directly }
./agent -m -o 10.10.13.1 -x 0xsp { RUN all Scans together and export it to Web API}

Examples Without WebApi

./agent -c -k -p { this will run 3 scans at the same time with out sending results into Web Api }

Agent Features

  • High performance , stability , Output results Generated while executing no delays
  • Ability to execute most of functions with intelligent techniques .
  • results are being sent to Quick Web API
  • Exception Handling .
  • inbuilt Json Data set for publicly disclosed Exploits .
  • Fast As Mongoose

Demo Tutorial

R K

Recent Posts

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

13 hours ago

Termo-Kali : A Guide To Installing Kali Linux On Android via Termux

Termo-Kali bridges the gap between powerful Linux capabilities and the convenience of mobile devices by…

13 hours ago

Certified Ethical Hacker Quiz – Sharpen Your Skills With The CEH v12 Interactive Application

Welcome to the Ethical Hacking Quiz Application, designed to help learners test their knowledge of…

18 hours ago

WPA2 Handshake Automation Tool – A Quick Guide

The WPA2 Handshake Automation Tool is a Python3 script designed to simplify the process of setting up…

18 hours ago

Star-Tup : A Beginner’s Guide To Bash Scripting For Productivity

A custom bash script designed to streamline your startup process and enhance your scripting skills.…

18 hours ago

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

2 days ago