=Start=
lynis – Universal security auditing tool and rootkit scanner
wget http://cisofy.com/files/lynis-2.4.5.tar.gz
检测结果默认存放路径:
/var/log/lynis-report.dat
/var/log/lynis.log
rkhunter
chkrootkit
unix-privesc-check
wget http://pentestmonkey.net/tools/unix-privesc-check/unix-privesc-check-1.4.tar.gz
enum4linux
wget --no-check-certificate https://labs.portcullis.co.uk/download/enum4linux-0.8.9.tar.gz
information_gather.sh # Linux信息收集的脚本
history_top10.sh # 收集常用命令的脚本
ghdb.sh # 收集GHDB信息的脚本
LinEnum.sh
Linux_Exploit_Suggester
chkexploit
=END=
《 “Linux提权工具/脚本__信息收集阶段性总结” 》 有 20 条评论
【漏洞预警】CVE-2016-5195脏牛漏洞:Linux内核通杀提权漏洞(2016.10.21 9:10更新)
http://bobao.360.cn/learning/appdetail/3123.html
https://github.com/dirtycow/dirtycow.github.io/blob/master/dirtyc0w.c
Tsar是淘宝的一个用来收集服务器系统和应用信息的采集报告工具,如收集服务器的系统信息(cpu,mem等),以及应用数据(nginx、swift等),收集到的数据存储在服务器磁盘上,可以随时查询历史信息,也可以将数据发送到nagios报警。
Tsar能够比较方便的增加模块,只需要按照tsar的要求编写数据的采集函数和展现函数,就可以把自定义的模块加入到tsar中。
https://github.com/alibaba/tsar
http://code.taobao.org/p/tsar/wiki/index/
Linux内核缓解清单(Linux kernel mitigation checklist)
http://hardenedlinux.org/system-security/2016/12/13/kernel_mitigation_checklist.html
rootkit检测的一般工具就是:
rkhunter
chkrootkit
lynis
http://www.tecmint.com/install-rootkit-hunter-scan-for-rootkits-backdoors-in-linux/
http://www.woktron.com/secure/knowledgebase/79/Installation-Rootkit-Hunter-rkhunter-on-CentOS-5-and-6.html
http://idroot.net/linux/how-to-install-rootkit-hunter-on-centos-6/
https://www.howtoforge.com/tutorial/how-to-scan-linux-for-malware-and-rootkits/
http://vinc.top/2016/06/08/rkhunter%E4%B8%8Echkrootkit%E7%9A%84%E5%AE%89%E8%A3%85%E6%B5%8B%E8%AF%95rootkit-kbeast%E7%8E%AF%E5%A2%83/
聊一聊chkrookit的误信和误用 by xi4oyu
http://sec.baidu.com/views/main/blog.html#detail/23
安全应急响应检查清单
https://ixyzero.com/blog/archives/3243.html
a Linux Privilege Escalation Check Script(一个Linux提权检测的Python脚本)
https://github.com/sleventyeleven/linuxprivchecker/blob/master/linuxprivchecker.py
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.(用Bash写的脚本集合(系统枚举,漏洞验证,权限提升))
https://github.com/NullArray/MIDA-Multitool
Linux提权总结
http://rcoil.me/2016/12/Linux%E6%8F%90%E6%9D%83%E6%80%BB%E7%BB%93/
`
1. 前言
2. 辅助脚本
3. 利用linux内核漏洞提权
4. 利用低权限用户目录下可被Root权限用户调用的脚本提权
5. 利用环境变量劫持高权限程序提权
`
ProFTPd 1.3.5 – (mod_copy) Remote Command Execution exploit and vulnerable container
https://github.com/t0kx/exploit-CVE-2015-3306
Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container
https://github.com/t0kx/exploit-CVE-2015-1427
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
https://github.com/opsxcq/exploit-CVE-2016-10033
命名管道身份欺骗以及其他提权技术的检测
https://securityintelligence.com/identifying-named-pipe-impersonation-and-other-malicious-privilege-escalation-techniques/
linux-exploit-suggester – Linux 本地提权审计工具
https://github.com/mzet-/linux-exploit-suggester
lsrootkit – UNIX Rootkit 检测工具
https://github.com/David-Reguera-Garcia-Dreg/lsrootkit
滥用 SeLoadDriverPrivilege 提升权限
https://www.tarlogic.com/en/blog/abusing-seloaddriverprivilege-for-privilege-escalation/
滥用通配符实现 Linux 本地提权
http://www.hackingarticles.in/exploiting-wildcard-for-privilege-escalation/
初识Linux渗透:从枚举到内核利用
https://mp.weixin.qq.com/s/WM2xpDlzRteO7ByWJ5D00Q
Linux 提权教程
https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html
一些辅助提权的脚本/工具
https://github.com/rebootuser/LinEnum
http://pentestmonkey.net/tools/audit/unix-privesc-check
https://github.com/reider-roque/linpostexp/blob/master/linprivchecker.py
Ubuntu Linux中的特权提升漏洞Dirty Sock分析(含PoC)
https://www.freebuf.com/articles/system/195903.html
https://github.com/initstring/dirty_sock/blob/master/dirty_sockv1.py
https://github.com/initstring/dirty_sock/blob/master/dirty_sockv2.py
河马 webshell扫描器 for Linux 使用手册
https://www.shellpub.com/doc/hm_linux_usage.html
https://github.com/grayddq/GScan
https://github.com/chaitin/cloudwalker/releases
http://www.chkrootkit.org/download/
https://sourceforge.net/projects/rkhunter/
https://cisofy.com/downloads/lynis/
[…] Linux提权工具/脚本__信息收集阶段性总结 […]