LinEnum or find a hole in Linux and escalate your permissions

The ability to escalate permissions is a competence necessary in the work of any good hacker. In itself, this is often a rather time-consuming process and is worth automating if possible. We are helped here by a LinEnum.sh – extremely useful for escalating permissions on Linux systems.

Permission escalation uses specific vulnerabilities or configuration errors to obtain higher permissions than what you currently have. Typically, this process is used to transition from the privilege level of a regular user to the administrative privilege level of a given system.

There are many techniques leading to a successful escalation of privileges, but it can take many years to master them all.On linux family systems, there are some basic commands to help you escalate permissions, which can be found well on the blog g0tmik – basic escalation of permissions on Linux systems. Many of them can be automated and that's what LinEnum does for uss.

LinEnum is a simple script in bash that executes common commands related to permission escalation on the attacked system. It saves a lot of time and focus on the next steps of rooting.

Tool to find under the link – LinEnum.sh

Chcesz wiedzieć więcej?

Zapisz się i bądź informowany o nowych postach (zero spamu!). <br> Dodatkowo otrzymasz, moją prywatną listę 15 najbardziej przydatnych narzędzi (wraz z krótkim opisem), których używam przy testach penetracyjnych.

Nigdy nie podam, nie wymienię ani nie sprzedam Twojego adresu e-mail. W każdej chwili możesz zrezygnować z subskrypcji.

Bookmark the permalink.

Podziel się swoją opinią na temat artykułu