Apuntes Ciberseguridad (Cibaism)
Search...
Ctrl
K
HTB
GitHub
LinkedIn
Notion (Writeups)
More
Hacking notes (Personal)
Linux Privilage Escalation
Previous
File Inclusion
Next
Arreglar bloodhound
Last updated
1 month ago
Herramientas automatizadas para recolectar información
LinPEASS
LinuxExploitSuggester
Permisos de Sudo
Copy
sudo -l
Permisos de SUID
Copy
find / -perm -4000 2>/dev/null
Permisos de Capabilities
Copy
getcap -r 2>/dev/null
Vulnerabilidades comunes
Pkexec (SUID) --> PwnKit (CVE-2021.4034)
GitHub - The-Z-Labs/linux-exploit-suggester: Linux privilege escalation auditing tool
GitHub
GitHub - ly4k/PwnKit: Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
GitHub
PEASS-ng/linPEAS at master · peass-ng/PEASS-ng
GitHub