TRÄW🤟 Profile picture
Nov 15, 2021 21 tweets 7 min read Read on X
BEGINNER👦 LINUX PRIVILEGE 🔐ESCALATION⬆️
Abusing SUDO rights and popping r00t shells

A thread🧵
#infosec #CyberSecurity #bugbountytips Image
In this thread🧵, I will be discussing how you can pop a root shell by abusing SUDO rights misconfiguration and will be demonstrating this using this box: tryhackme.com/room/linuxpriv…
First things first, let’s start with theoretical concepts!!😄
What is SUDO👑?
Sudo (Superuser Do) - is a Unix and Linux based utility that gives users permissions to run commands at the `root` level (most powerful user).
The `Sudo -l` Command
This command list the programs/binaries which `sudo` allows a user to run with root privileeges and without being asked the `root` password. For long listing use `sudo -ll` Image
- From the above snippet you can see user `traw` can all run all the commands as root without being asked root password but only traw's password. That's a security issue because we can easily abuse this to escalate to the root user by simply issuing the following command(sudo su) Image
Alright let's look at another example, in this example will be using the @RealTryHackMe box. I have provided the link above. Image
From the above snippet you can see that the user `user` can be able to run quite a number of programs with root level permissions. We can abuse those binaries to escalate our privileges to root,
there is cool website with some instructions on how to gain root shell using the above listed programs. Visit GTFOBins(gtfobins.github.io) and search for some of the program names.
If the program is listed with `sudo` as a function, you can use it to elevate privileges, usually via an escape sequence. Let’s take a look at all binary one by one and try to gain a root shell, using the instructions from GTFOBins.
1. Using AWK from the above snippet Image
2. Using VIM Command Image
3. Using FIND command Image
4. Using NMAP command Image
5. Using MAN command Image
6. Using MORE/LESS commands Image
7. Using FTP Image
8 Abusing Intended Functionality

Let's say we run `sudo -l` and found that we can run apache2 or wget with root level permissions. Sadly, with these binaries you can't get `shell` and you can't also even edit system files too,
but using these binaries we abuse their functionality to view `important` systems files.

8a. Abusing Apache2 Image
From the above snippet you can clearly see that we able to view the contents of the `/etc/shadow` file.
Sadly no Shell. But we have manage to extract root hash that means we can crack the harsh using online methods (`crackstation.net`) or some tools like hashcat, john etc
8b. Abusing WGET
With `wget` we can dump some important system files like the `/etc/shadow`, `/etc/passwd` file, root ssh keys etc. To do this you have to setup a netcat listener on the attacker machine: Image
That's it! Thank you for reading today's thread😇. If you have other privilege escalation vectors I have missed, feel free to add them in the comments. Would love to know them as well. And be sure to rt🔄 , like💌 and follow👨‍👨‍👧‍👧 me (@xtremepentest) for more future Linux content.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with TRÄW🤟

TRÄW🤟 Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @thatstraw

Dec 29, 2023
Linux hand-written notes:🧵 ↓ Image
[2] Image
[3] Image
Read 80 tweets
Oct 24, 2023
13 Linux tr command practical examples you should know as a system administrator: Image
The tr command short for translate, is one of the most useful command for manipulating text on the command line.
It allows you to perform useful operations such as converting lowercase characters to uppercase characters, uppercase characters to lowercase characters, character replacing, and deleting characters.

It is usually used in conjunction with other commands via piping.
Read 29 tweets
Jul 2, 2023
Linux user management - how to add users in Linux 🧵↓
The useradd command is the main tool for adding new users to a Linux system. This command allows you to quickly create a new user account and configure the user's $HOME directory structure.
The useradd command creates a user account by combining system default settings and command-line parameters.

To see the system default values on your Linux distribution, use the useradd command with the -D option:

$ useradd -D
Read 18 tweets
Jul 1, 2023
13 useful Linux find command practical examples 🧵↓
{ 1 } Find empty files and delete them:

This will delete all the empty files in the /home/ubuntu directory.

$ find /home/ubuntu/ -empty -delete
{ 2 } Find big files taking too much space so you can delete them blindly:

This will delete files which are greater than 47000k

$ find /home/ubuntu/ -type f -size +45000k -exec ls -l {} \; | awk '{ print $9 }' | xargs rm -i >/dev/null
Read 17 tweets
Jun 30, 2023
Managing directories in Linux🧵↓ Image
You will regularly need to create and delete directories on the Linux system as a system administrator. The mkdir, rm, and rmdir commands make this possible.
Making Directories🐧

Creating a new directory in Linux is simple; simply use the mkdir command. The mkdir command accepts only one parameter: the name of the directory you want to create

$ mkdir backups Image
Read 18 tweets
Feb 12, 2023
If you want to learn bash scripting and start automating tasks, open this:
1: Intro to Linux Shell Scripting (Free course)

This mini-course is designed to help beginners quickly become proficient in Linux shell scripting in only one hour. It is ideal for those who are just starting with a bash shell.

udemy.com/course/linux-s…
2: Linux shell & scripting tutorial

Another great, free Udemy course to learn shell script core so you can get full potential at the command line.

udemy.com/course/linux-u…
Read 13 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(