Apuntes Ciberseguridad (Cibaism)
Ctrlk
HTBGitHubLinkedInNotion (Writeups)
  • Welcome to My Digital Garden
  • About me
  • Hacking notes (Personal)
    • Tratamiento TTY
    • Hacking Web Tecniques
    • Linux Privilage Escalation
    • Active Directory
    • Ligolo
  • Hacking Notes (Learning Path)
    • (HTB) Penetration Tester
    • (CRTA) Red Team Analyst
    • (eJPT) Junior Penetration Tester
    • (CRT-COI) Certified Red Team CredOps infiltrator
  • Blue team notes
    • Digital Forensics
    • (Falcon) CrowdStrike
  • Programming
    • Powershell
Powered by GitBook
On this page
  • Herramientas automatizadas para recolectar información
  • LinPEASS
  • LinuxExploitSuggester
  • Permisos de Sudo
  • Permisos de SUID
  • Permisos de Capabilities
  • Vulnerabilidades comunes
  • Pkexec (SUID) --> PwnKit (CVE-2021.4034)
  1. Hacking notes (Personal)

Linux Privilage Escalation

Herramientas automatizadas para recolectar información

LinPEASS

LogoPEASS-ng/linPEAS at master · peass-ng/PEASS-ngGitHub

LinuxExploitSuggester

LogoGitHub - The-Z-Labs/linux-exploit-suggester: Linux privilege escalation auditing toolGitHub

Permisos de Sudo

sudo -l

Permisos de SUID

find / -perm -4000 2>/dev/null

Permisos de Capabilities

getcap -r 2>/dev/null

Vulnerabilidades comunes

Pkexec (SUID) --> PwnKit (CVE-2021.4034)

LogoGitHub - ly4k/PwnKit: Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege EscalationGitHub
PreviousFile InclusionNextActive Directory

Last updated 6 months ago