Table des matières

MacOs

  https://www.ns-echo.com/posts/cve_2023_33298.html

docker

  https://flast101.github.io/docker-privesc/
  https://github.com/stealthcopter/deepce

active directory

  https://github.com/CravateRouge/bloodyAD
  https://github.com/antonioCoco/RemotePotato0
  https://research.ifcr.dk/certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4
  https://github.com/Dec0ne/KrbRelayUp

windows

Windows Privilege Escalation Guide

  https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/
  https://noobsec.net/privesc-windows/
  https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/
  https://hackmag.com/security/elevating-privileges-to-administrative-and-further/
  https://github.com/codingo/Windows-Privesc/blob/master/windows%20privesc%20sectalks%20BNE0x19.pdf

Common Windows Privilege Escalation Vectors

  Stored Credentials
  Windows Kernel Exploit
  DLL Injection
  Unattended Answer File
  Insecure File/Folder Permissions
  Insecure Service Permissions
  DLL Hijacking
  Group Policy Preferences
  Unquoted Service Path
  Always Install Elevated
  Token Manipulation
  Insecure Registry Permissions
  Autologon User Credential
  User Account Control (UAC) Bypass
  Insecure Named Pipes Permissions
  

tools :

https://github.com/GDSSecurity/Windows-Exploit-Suggester

Liste de ressources :

  https://www.redtimmy.com/privilege-escalation/pulse-secure-client-for-windows-9-1-6-toctou-privilege-escalation-cve-2020-13162/
  https://www.mandiant.com/resources/blog/arbitrary-file-deletion-vulnerabilities
  https://www.mandiant.com/resources/blog/privileges-third-party-windows-installers
  CVE-2024-20656 – Local Privilege Escalation in the VSStandardCollectorService150 Service
  https://www.zerodayinitiative.com/blog/2022/3/16/abusing-arbitrary-file-deletes-to-escalate-privilege-and-other-great-tricks
  https://github.com/LordNoteworthy/windows-exploitation
  https://nixhacker.com/understanding-and-exploiting-symbolic-link-in-windows/
  https://troopers.de/downloads/troopers19/TROOPERS19_AD_Abusing_privileged_file_operations.pdf
  https://blog.zecops.com/research/exploiting-smbghost-cve-2020-0796-for-a-local-privilege-escalation-writeup-and-poc/
  https://offsec.almond.consulting/intro-to-file-operation-abuse-on-Windows.html
  https://www.cyberark.com/resources/threat-research-blog/follow-the-link-exploiting-symbolic-links-with-ease
  https://github.com/Wh04m1001?tab=repositories
  https://secret.club/2020/04/23/directory-deletion-shell.html    
  https://www.mdsec.co.uk/2023/03/exploiting-cve-2023-23397-microsoft-outlook-elevation-of-privilege-vulnerability/

Liste de writeups

  https://dreamlab.net/en/blog/post/dropbox-escalation-of-privileges-to-system-on-windows-1/
  https://itm4n.github.io/cve-2020-0668-windows-service-tracing-eop/
  https://www.mdsec.co.uk/2024/01/cve-2024-20656-local-privilege-escalation-in-vsstandardcollectorservice150-service/
  https://www.atredis.com/blog/cve-2018-0952-privilege-escalation-vulnerability-in-windows-standard-collector-service

Linux

Linux Privilege Escalation Guide

  Kernel exploits
  Programs running as root
  Installed software
  Weak/reused/plaintext passwords
  Inside service
  Suid misconfiguration
  Abusing sudo-rights
  World writable scripts invoked by root
  Bad path configuration
  Cronjobs
  Unmounted filesystems

https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ https://sushant747.gitbooks.io/total-oscp-guide/content/privilege_escalation_-_linux.html

Linux Privilege Escalation using SUID Binaries https://www.hackingarticles.in/linux-privilege-escalation-using-suid-binaries/

Escalate to root using pkexec

Escalate to root using zip

Escalate to root using nmap suid

Escalate to root using tee suid tidy.sh is executed as root on the server, we can write the below code in temp.sh

Escalate to root using tcpdump

Note that tcpdump will run the command in parallel to the capture, using the lowest priority so that this doesn't disturb the capture process. And in case you would like to use a command that itself takes flags or different arguments, you can always write a shell script that will take the savefile name as the only argument, make the flags & arguments arrangements and execute the command that you want.

Escalate to root using zip

Escalate to root using wget

commande utile :

si l'utilisateur non root en question peut par exemple executer perl en root

  sudo -l
  sudo /usr/bin/perl -e 'exec "/bin/sh"'

Linux Privilege Escalation By Using SUID https://medium.com/@gbmbalag/linux-privilege-escalation-by-using-suid-19d37821ed12

  for i in `locate -r "bin$"`; do find $i \( -perm -4000 -o -perm -2000 \) -type f 2>/dev/null; done
  find / -perm -4000 -type f -exec ls -la {} 2>/dev/null \;
  find / -uid 0 -perm -4000 -type f 2>/dev/null*
  example privesc root : https://resources.infosecinstitute.com/hack-the-box-htb-walkthrough-irked/#gref

linux-restricted-shell-bypass-guide. https://www.exploit-db.com/docs/english/44592-linux-restricted-shell-bypass-guide.pdf

outils utile

This script is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as world writable files, misconfigurations, clear-text passwords and applicable exploits. https://github.com/sleventyeleven/linuxprivchecker (Attention ce script ne marche pas avec python3)

Description of privesc with LinEnum : https://null-byte.wonderhowto.com/how-to/use-linenum-identify-potential-privilege-escalation-vectors-0197225/ https://github.com/rebootuser/LinEnum

The project collects legitimate functions of Unix binaries that can be abused https://gtfobins.github.io/

Linux Soft Exploit Suggester - linux-soft-exploit-suggester finds exploits for all vulnerable software in a system helping with the privilege escalation. It focuses on software packages instead of Kernel vulnerabilities https://github.com/belane/linux-soft-exploit-suggester

pspy - unprivileged Linux process snooping https://github.com/DominicBreuker/pspy

Next-generation exploit suggester - https://github.com/jondonas/linux-exploit-suggester-2

LES: Linux privilege escalation auditing tool- https://github.com/mzet-/linux-exploit-suggester

Linux Privilege Escalation through SUDO abuse. https://github.com/TH3xACE/SUDO_KILLER

LinPEAS - Linux Privilege Escalation Awesome Script https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS

auto exploit

A standalone python2/3 script which utilizes python's built-in modules to find SUID bins, separate default bins from custom bins, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! https://github.com/Anon-Exploiter/SUID3NUM

Enumy is an ultra fast portable executable that you drop on target Linux machine during a pentest or CTF in the post exploitation phase. Running enumy will enumerate the box for common security vulnerabilities. https://github.com/luke-goddard/enumy