Linux notes
Minhas anotações para sistemas baseados em Linux
Note
Essas notas são baseadas em outros artigos, folhas de dicas e guias, etc.
Enumeration
Basics
whoami
hostname
uname -a
cat /etc/password
cat /etc/shadow
groups
ifconfig
netstat -an
ps aux | grep root
uname -a
env
id
cat /proc/version
cat /etc/issue
cat /etc/passwd
cat /etc/group
cat /etc/shadow
cat /etc/hostsRecon
UDP Scan
FTP Enum
Start Web Server
Exploit
libSSH Authentication Bypass - CVE-2018-10933
Privilege Escalation
Basics
Run pspy64
Spawn TTY
Enum Scripts
Add User to Sudoers
List CronJobs
Check for SSH Readable SSH Keys for Persistence and Elevation
Startup Scripts
Find Writable Files for Users or Groups
Find Writable Directories for Users or Groups
Find World Writable Directories
Find World Writable Directories for Root
Find World Writable Files
Find World Writable files in /etc
Sniff Traffic
User Installed Software (Sometimes Misconfigured)
Post Exploitation
Get Capabilities
Get SUID Binaries
Check Sudo Config
File Transfers
Base64
Curl
wget
FTP
TFTP
NC Listeners
PHP File Transfers
SCP
Lateral Movement / Pivoting
SSH Local Port Forward
SSH Dynamic Port Forward
Socat Port Forward
Last updated