• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    公众号

Ignitetechnologies/Linux-Privilege-Escalation: This cheatsheet is aimed at the O ...

原作者: [db:作者] 来自: 网络 收藏 邀请

开源软件名称(OpenSource Name):

Ignitetechnologies/Linux-Privilege-Escalation

开源软件地址(OpenSource Url):

https://github.com/Ignitetechnologies/Linux-Privilege-Escalation

开源编程语言(OpenSource Language):


开源软件介绍(OpenSource Introduction):

Linux Privilege Escalation Cheatsheet

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples. There are multiple ways to perform the same tasks. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to Hacking Articles.

Follow us on alt text alt text alt text

image

  1. Abusing Sudo Rights
  2. SUID Binaries
  3. Capabilities
  4. Lxd Privilege Escalation
  5. Docker Privilege Escalation
  6. Exploiting Cron jobs
  7. Writable /etc/passwd File
  8. Misconfigured NFS
  9. Exploiting Wildcard
  10. LD_Preload Privilege Escalation
  11. Exploiting PATH Variable
  12. Python Library Hijacking
  13. Polkit (CVE 2021-3560)
  14. PwnKit (CVE 2021-4034)
  15. DirtyPipe (CVE 2022-0847)



鲜花

握手

雷人

路过

鸡蛋
该文章已有0人参与评论

请发表评论

全部评论

专题导读
上一篇:
SteamDatabase/SteamLinux: 发布时间:2022-08-15
下一篇:
webtorrent/webtorrent-desktop: ❤️ Streaming torrent app for Mac, Windows, and ...发布时间:2022-08-15
热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap