100% de satisfacción garantizada Inmediatamente disponible después del pago Tanto en línea como en PDF No estas atado a nada
logo-home
Linux priviledge Escalation summary 4,66 €   Añadir al carrito

Resumen

Linux priviledge Escalation summary

 83 vistas  1 veces vendidas
  • Grado
  • Institución

The document is a concise guide on various techniques for escalating privileges on a Linux machine. It provides practical steps and commands for each technique, along with links to valuable resources for further research

Vista previa 1 fuera de 3  páginas

  • 26 de julio de 2024
  • 3
  • 2023/2024
  • Resumen
avatar-seller
Privilege Escalation Techniques on a Linux Machine

There are different ways to escalate privileges on a Linux machine. Below
are notes on some methods you can use:

Note: Very resourceful links: TryHackMe, GTFOBins




1. Exploiting Outdated Kernel Versions

- To view the existing kernel information on a Linux machine, use
commands like (uname -a, cat /proc/version
- Then search the web for vulnerabilities relating to that specific
kernel version. Use websites like ExploitDB, Rapid7, CVE Details, NVD,
MITRE ATT&CK, and SecurityFocus. Download the script from any of
these sites to your device, then transfer it using python -m
http.server and wget commands. Finally, run the script on the target
machine (./script.py)



2. Leveraging Commands with SUDO Privileges

- often lower end users are given SUDO priviledges when using
certain commands like (find, locate and so on)
- using sudo -l you can list all the commands that have sudo
priviledges
- when those commands are listed, using gtfo bins
(https://gtfobins.github.io/), we can search for additional commands
we can run when using that command to enable us leverage our
privilege(for example, if the find command on a machine has sudo
priviledges, we go to gtfo bins, search for the find and click on the
sudo function under the sudo function section there are commands
which can be executed to grant privilege escalation to the attacker.
- when the command is run we gain root access.
-

3. Gaining Privilege Escalation Using Files with Read, Write, and Execute
Permissions(e.g vim, base64, nano)

- Firstly, we find files that have read, write and executable privileges
by inputting the command find / -type f -perm -04000 -ls 2>/dev/null.

Los beneficios de comprar resúmenes en Stuvia estan en línea:

Garantiza la calidad de los comentarios

Garantiza la calidad de los comentarios

Compradores de Stuvia evaluaron más de 700.000 resúmenes. Así estas seguro que compras los mejores documentos!

Compra fácil y rápido

Compra fácil y rápido

Puedes pagar rápidamente y en una vez con iDeal, tarjeta de crédito o con tu crédito de Stuvia. Sin tener que hacerte miembro.

Enfócate en lo más importante

Enfócate en lo más importante

Tus compañeros escriben los resúmenes. Por eso tienes la seguridad que tienes un resumen actual y confiable. Así llegas a la conclusión rapidamente!

Preguntas frecuentes

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

100% de satisfacción garantizada: ¿Cómo funciona?

Nuestra garantía de satisfacción le asegura que siempre encontrará un documento de estudio a tu medida. Tu rellenas un formulario y nuestro equipo de atención al cliente se encarga del resto.

Who am I buying this summary from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller israel4. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy this summary for 4,66 €. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

45,681 summaries were sold in the last 30 days

Founded in 2010, the go-to place to buy summaries for 14 years now

Empieza a vender
4,66 €  1x  vendido
  • (0)
  Añadir