Logo
latest

Testlab

  • Assemblers and compilers
  • Disassemblers and decompilers
  • Shellcoding tools
  • Exploitation tools

Notes on techniques

  • Introduction
    • What?
    • Why?
    • How?
  • Types of shells
    • Reverse shell
    • Bind shell
  • Common shells
    • Windows bind shells
    • Windows reverse shells
    • Linux bind shells
    • Linux reverse shells
    • Windows server reverse shells
  • Common systems exploits
    • Common threats
    • Attack infrastructure as code
    • Social engineering
    • Attacks on physical security
    • On exploits
      • Network-based vulnerabilities
      • Local host vulnerabilities
  • Common attack vectors wireless
    • Eavesdropping
    • Data modification
    • Data corruption
    • Relay attacks
    • Spoofing
  • Common application-based attacks
    • Injection attacks
    • Authentication attacks
    • Authorisation attacks
    • XSS and CSRF/XSRF attacks

Linux escalation

  • Introduction
    • What?
    • Why?
    • How?
  • Reuseful escalation patterns
    • Shell
    • Host Information
    • User Information
    • Services
    • Tasks
    • Network
    • Programs and Binaries
    • Weak Permissions
    • Sudo Permissions
    • Mail
    • File System
    • Files
    • Elevations
  • Kernel vulnerability exploits
    • Attack tree
    • Example: CVE-2015-1328
      • Using 37292
      • Using 40688
    • Notes
  • Exploit sudo misconfigurations
    • Attack tree
    • Example: find
      • LD_PRELOAD
      • Another find
    • Notes
  • SUID and SGID exploits
    • Attack tree
    • Example: nano
      • Crack passwords file
      • Add a user
    • Notes
  • Exploit capable programs
    • Attack tree
    • Example: vim
    • Notes
  • Cron jobs exploits
    • Attack tree
    • Example: Backup script
    • Notes
  • Path exploits
    • Attack tree
    • Example
    • Notes
  • NFS exploits
    • Attack tree
    • Example: /tmp share
    • Notes

Windows escalation

  • Introduction
    • What?
    • Why?
    • How?
  • Reuseful escalation patterns
    • Host Information
    • Firewall and AV information
    • Services
    • Weak services
    • Windows XP SP1
    • Space in service path
    • Start/Stop with denied permissions
    • Search files and registry
    • Port Forwarding
    • Network drives
      • Find users mapped drives
      • Map a drive
    • Search for kernel vulnerabilities.
    • Common Simple Overwrite Code
  • Harvesting passwords
    • Examples
      • Unattended Windows installations
      • Powershell history
      • Saved Windows credentials
      • IIS configuration
      • Retrieve credentials from PuTTY
    • Notes
  • Quick misconfiguration wins
    • Examples
      • Scheduled tasks
      • AlwaysInstallElevated
    • Notes
  • Abusing service misconfigurations
    • Examples
      • WindowsScheduler
      • Disk Sorter Enterprise
      • Misconfigured Service DACL
    • Notes
      • Insecure Permissions on Service Executable
      • Unquoted path vulnerability
      • Insecure service permissions
  • Abusing dangerous privileges
    • Examples
      • SAM and SYSTEM registry
      • Replacing Utilman
      • FTP impersonation
    • Notes
      • SeBackup/SeRestore
      • SeTakeOwnership
      • SeImpersonate/SeAssignPrimaryToken
    • Resources
  • Abusing vulnerable software
    • Example
    • Notes

Coding

  • Windows
  • Linux

TryHackMe

  • Introduction
    • What?
    • Why?
    • How?
  • Windows PrivEsc
    • Generate a reverse shell executable
    • Service exploits - Insecure service permissions
      • Questions
    • Service exploits - Unquoted service path
      • Questions
    • Service exploits - Weak registry permissions
    • Service exploits - Insecure service executables
    • Registry - AutoRuns
    • Registry - AlwaysInstallElevated
    • Passwords - Registry
      • Questions
    • Passwords - Saved creds
    • Passwords - Security Account Manager (SAM)
      • Questions
    • Passwords - Passing the Hash
    • Scheduled tasks
    • Insecure GUI Apps
    • Startup Apps
    • Token Impersonation - Rogue Potato
      • Questions
    • Token Impersonation - PrintSpoofer
  • Linux PrivEsc
    • Service exploits
    • Weak file permissions - Readable /etc/shadow
      • Questions
    • Weak file permissions - Writable /etc/shadow
    • Weak file permissions - Writable /etc/passwd
      • Questions
    • Shell escape sequences
      • Questions
    • Sudo - Environment variables
    • Cron jobs - File permissions
    • Cron jobs - PATH environment variable
      • Questions
    • Cron jobs - Wildcards
    • SUID/SGID executables - Known exploits
    • SUID/SGID executables - Shared object injection
    • SUID/SGID executables - Environment variables
    • SUID/SGID executables - Abusing shell features (#1)
    • SUID/SGID executables - Abusing shell features (#2)
    • Passwords & keys - History files
      • Questions
    • Passwords & keys - Config files
      • Questions
    • Passwords & keys - SSH keys
    • NFS
      • Questions
    • Kernel exploits
  • Steel Mountain
    • Exploring
    • Scanning
    • Gaining a foothold
    • Privilege escalation with metasploit
    • Initial access without metasploit
    • Escalation without metasploit
  • Alfred
    • Scanning
    • Exploring
    • Gaining a foothold
    • Switching shells
    • Privilege escalation
    • Impersonation
    • Migration
    • Flag
  • HackPark
    • Scanning
    • Exploring
    • Brute-force admin
    • Compromise the machine
    • Privilege escalation
    • User flag
    • Root flag
    • Privilege escalation without Metasploit
  • Game Zone
    • Exploring
    • Scanning
    • Using SQLMap
    • Cracking password with John
    • Exposing services with reverse SSH tunnels
    • Privilege escalation with Metasploit
  • Skynet
    • Scanning
    • Investigating SMB
    • Brute-forcing SquirrelMail
    • SMB again
    • Exploit Remote File Inclusion
    • Privilege escalation
  • The Daily Bugle
    • Scanning
    • Exploring
    • Gaining a foothold
    • Privilege escalation
  • Overpass 2 hacked
    • Forensics - Analyse the PCAP
    • Research - Analyse the code
    • Hack back in
  • Relevant
    • Scanning
    • HTTP enumeration
    • Hidden files and directories
    • SMB enumeration
    • Exploiting SMB MS17-010
    • Exploiting HTTP on port 49663
    • Privilege escalation
  • Internal
    • Scanning
    • Exploring
    • Find files and folders
    • Wordpress enumeration
    • Reverse shell
    • Privilege escalation
    • Using SSH for port forwarding
    • Jenkins’ admin password
    • Reverse shell in docker
  • Mr Robot
    • Key 1
    • Key 2
      • Nikto
      • Gobuster
      • License
    • Key 3

Root-me

  • Introduction
    • What?
    • Why?
    • How?
  • Bash: System 1
    • Resources
  • sudo: weak configuration
    • Resources
  • Bash: System 2
    • Resources
  • LaTeX: Input
    • Resources
  • Powershell: Command Injection
  • Bash: unquoted expression injection
  • Perl: Command injection
    • Resources
  • Bash: cron
  • Python input()
Monkeys know what tree to climb
  • Monkeys know what tree to climb
  • Red Team
  • Improbability Blog
  • About
  • Register

Monkeys know what tree to climb

While privilege escalation is not the end goal, it is a key element of the attack life cycle and a major determinant in the overall success of a penetration test.

Forever in progress ...

Testlab

  • Assemblers and compilers
  • Disassemblers and decompilers
  • Shellcoding tools
  • Exploitation tools

Notes on techniques

  • Introduction
  • Types of shells
  • Common shells
  • Common systems exploits
  • Common attack vectors wireless
  • Common application-based attacks

Linux escalation

  • Introduction
  • Reuseful escalation patterns
  • Kernel vulnerability exploits
  • Exploit sudo misconfigurations
  • SUID and SGID exploits
  • Exploit capable programs
  • Cron jobs exploits
  • Path exploits
  • NFS exploits

Windows escalation

  • Introduction
  • Reuseful escalation patterns
  • Harvesting passwords
  • Quick misconfiguration wins
  • Abusing service misconfigurations
  • Abusing dangerous privileges
  • Abusing vulnerable software

Coding

  • Windows
  • Linux

TryHackMe

  • Introduction
  • Windows PrivEsc
  • Linux PrivEsc
  • Steel Mountain
  • Alfred
  • HackPark
  • Game Zone
  • Skynet
  • The Daily Bugle
  • Overpass 2 hacked
  • Relevant
  • Internal
  • Mr Robot

Root-me

  • Introduction
  • Bash: System 1
  • sudo: weak configuration
  • Bash: System 2
  • LaTeX: Input
  • Powershell: Command Injection
  • Bash: unquoted expression injection
  • Perl: Command injection
  • Bash: cron
  • Python input()

Useful books
Next

Unseen University, 2023, with a forest garden fostered by /ut7.
Read the Docs v: latest
Versions
latest
Downloads
On Read the Docs
Project Home
Builds