Privilege Escalation Using traitor

traitor (6.3k ⭐) is an open-source tool to automatically detect common privilege escalation vectors and exploit them.

It's written in GO which you need to install to download the tool.

$ sudo apt install golang-go
$ CGO_ENABLED=0 go install github.com/liamg/traitor/cmd/traitor@latest

The tool is available at /home/kali/go/bin/traitor. It can be uploaded and executed on any host without having them install GO.

To find vulnerable escalation vectors:

$ wget [...] -O /tmp/traitor
$ /tmp/traitor
$ /tmp/traitor -p   # if the password is known