Skip to content

Privilege Escalation in Linux

lethanhtung01011980 edited this page Jan 3, 2020 · 10 revisions

Goal:

Get more info after getting low-privilege shell

Upload scripts to victim

  • scp script.c victim_user@victim_server:/home/victim_user

Exploit file with insecure permission

Use Kernel exploit

Scan for vulnerable exploits with nmap

  • nmap --script exploit -Pn $ip

Download exploit in C from http://www.exploit-db.com

Compile

  • gcc -o mempodipper exploit.c

Execute and get shell

  • ./mempodipper

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally