All Projects → sleventyeleven → Linuxprivchecker

sleventyeleven / Linuxprivchecker

Licence: mit
linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Linuxprivchecker

Pentest Book
Stars: ✭ 266 (-62.8%)
Mutual labels:  pentesting, oscp
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-52.17%)
Mutual labels:  pentesting, oscp
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+392.45%)
Mutual labels:  pentesting, oscp
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-72.17%)
Mutual labels:  pentesting, oscp
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-37.06%)
Mutual labels:  pentesting, oscp
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-69.79%)
Mutual labels:  pentesting, oscp
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-54.13%)
Mutual labels:  pentesting, ctf-tools
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-76.78%)
Mutual labels:  pentesting, oscp
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-42.24%)
Mutual labels:  pentesting, oscp
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-44.62%)
Mutual labels:  pentesting, ctf-tools
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-73.01%)
Mutual labels:  pentesting, oscp
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-30.77%)
Mutual labels:  pentesting, oscp
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-73.85%)
Mutual labels:  pentesting, ctf-tools
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-95.1%)
Mutual labels:  pentesting, ctf-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-73.85%)
Mutual labels:  pentesting, ctf-tools
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-57.48%)
Mutual labels:  ctf-tools, oscp
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+206.29%)
Mutual labels:  pentesting, oscp
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-81.82%)
Mutual labels:  pentesting, ctf-tools
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-49.93%)
Mutual labels:  pentesting, oscp
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-35.52%)
Mutual labels:  pentesting, oscp

Linuxprivchecker.py

A Linux Privilege Escalation Check Script

Known Vulnerabilities

Orginal Author: Mike Czumak (T_v3rn1x) -- @SecuritySift

Current Maintainer: Michael Contino (@Sleventyeleven)

This script is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as world writable files, misconfigurations, clear-text passwords and applicable exploits.

Linuxprivchecker is designed to identify potential areas to investigate further, not provide direct action or exploitation. This is to help users further learn how these privilege escalations work and keep it in line with the rules, for self directed exploitation, laid out for the OSCP, HTB, and other CTFs/exams.

We will try our best to addtional information and reference where possible. As the current Maintainer, I also plan to accompany new feature adds, with a post on my blog (hackersvanguard.com) to further explain each potential area for privilege escalation and what criteria may be required.

Running on Legacy Python 2.6/2.7 System

To run on legacy python >2.6 systems just get the all in one python script and run it.

wget https://raw.githubusercontent.com/sleventyeleven/linuxprivchecker/master/linuxprivchecker.py

python linuxprivchecker.py -w -o linuxprivchecker.log

Running on Current Python 3.X System (Beta)

Right now Linuxprivchecker for python 3.X should be considered a stable beta versions. Issues can happen with the script and it certainly can miss possible vulnerabilities (open an issue or PR).

To run the python 3 version, just utilize pip.

pip install linuxprivchecker

Then just run via commandline if runpy is available.

linuxprivchecker -w -o linuxprivchecker.log

or if runpy fails to add the script to your path

python3 -m linuxprivchecker -w -o linuxprivchecker.log

Command Options and arguments

If the system your testing has Python 2.6 or high and/or argparser installed, you can utilize the following options. If importing argparser does not work, all checks will be run and no log file will be written. However, you can still use terminal redirection to create a log, such as 'python linuxprivchecker.py > linuxprivchecker.log.'

usage: linuxprivchecker.py [-h] [-s] [-w] [-o OUTFILE]

Try to gather system information and find likely exploits

optional arguments: -h, --help show this help message and exit

-s, --searches Skip time consumming or resource intensive searches

-w, --write Wether to write a log file, can be used with -0 to specify name/location

-o OUTFILE, --outfile OUTFILE The file to write results (needs to be writable for current user)

Warning

This script comes as-is with no promise of functionality or accuracy. I have no plans to maintain updates, I did not write it to be efficient and in some cases you may find the functions may not produce the desired results. For example, the function that links packages to running processes is based on keywords and will not always be accurate. Also, the exploit list included in this function will need to be updated over time. Feel free to change or improve it any way you see fit.

Modification, Distribution, and Attribution

You are free to modify and/or distribute this script as you wish. I only ask that you maintain original author attribution and not attempt to sell it or incorporate it into any commercial offering (as if it's worth anything anyway :)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].