Enumeration
Last updated
Last updated
Basic
sudo -l
hostname -I
ifconfig
grep "sh$" /etc/passwd
find / -group management 2>/dev/null
ps auxww
mount
ps auxww | grep docker
ps auxww | grep lxd
cat /etc/crontab
ls /etc/init.d
uname -a
cat /etc/group
adm
group can read log files.
cat /var/log
netstat -tuln
netstat -tnl
netstat -an -p tcp
getcap -r / 2>/dev/null
find / -perm -4000 -or -perm -2000 2>/dev/null
ltrace ProgramName
searchsploit "Linux Kernel" | grep <version>
/etc/shadow
echo 'zoe:$y$j9T$Ct0y5TNQ/sv95CFPz510O/$7YtCDOBISfngZeQ3rsDkRcw2XTFDgHBkxDpuhyBLNO1:1002:1002:zoe:/home/zoe:/bin/bash' > shadowHash.txt
john --wordlist=~/Documents/Wordlists/rockyou.txt shadow.txt --format=crypt
/etc/sudoers
cat /etc/sudoers
If the file is read-only, you need to change its permissions to allow write access:
chmod +w /etc/sudoers
Add the following line:
yourUser ALL=(ALL) NOPASSWD: ALL
Restore the original file permissions to make it read-only again:
chmod 440 /mnt/etc/sudoers
Scan the local network
Find one many hosts there are in the network by doing a ping sweep
:
for i in {1..254}; do (ping -c 1 192.168.0.${i} | grep "bytes from" | grep -v "Unreachable" &); done;
If nc
is installed can be use to scan for open ports:
nc -zv 192.168.0.1 1-65535 2>&1 | grep -v refused | tee scan
nc -uzv 192.168.0.1 1-65535 2>&1 | grep -v refused
Credential Hunting
Passwords
Search for the string pass
(case-insensitive) in all files and directories recursively:
grep -iR "pass" * 2>/dev/null
Search for the string password
in files with double extension, recursively:
grep password .*.* -r 2>/dev/null
Search for ssh
keys recursively from the current directory you are in:
grep -iR -E "(ssh-(rsa|ed25519|dss|ecdsa|rsa1)[ ]+[A-Za-z0-9+/=]+|-----BEGIN [A-Z ]+PRIVATE KEY-----)" * 2>/dev/null
Hashes
grep -aPo '[a-fA-F0-9]{32}' /DESIRED/PATH
grep -aPo '[a-fA-F0-9]{40}' /DESIRED/PATH
grep -aPo '[a-fA-F0-9]{64}' /DESIRED/PATH
grep -aPo '[a-fA-F0-9]{128}' /DESIRED/PATH