הסלמת הרשאות ב Linux

24שיעורים2 שעות 20 שעות תירגול
  • Users
  • Files & Directories
  • File Permissions
  • Special Permissions
  • View Permissions
  • Real, Effective, Saved UID/GID
  • “Rootbash” SUID
  • Custom Executable
  • MSFvenom
  • Native Reverse Shell
  • Linux Smart Enumeration
  • LinEnum
  • LinuxPrivChecker
  • BeRoot
  • UnixPrivEscCheck
  • Enumerating Kernel Exploits
  • Compiling & Exploiting Kernel
  • SSH Port Forwarding
  • Services Running As Root
  • Enumerating Program Versions
  • Mysql Manipulating & Exploiting
  • /Etc/shadow
  • Hash Cracking
  • /Etc/passwd
  • Mkpasswd
  • Openssl
  • Backups
  • SSH Keys
  • What is Sudo ?
  • Useful Commands
  • Known Passwords
  • Shell Escape Sequences
  • Abusing Intended Functionality
  • Environment Variables
  • LD Preload
  • Limitations
  • LD Library Path
  • What is Cron Jobs ?
  • File Permissions
  • /etc/crontab
  • Bash Reverse Shells
  • Path Environment Variable
  • Wild Cards
  • Wild Cards & File Names
  • Checkpoint’s
  • What is SUID/SGID ?
  • Finding SUID/ SGID Files
  • Shell Escape Sequences
  • LD Preload & LD Library Path
  • Known Exploits
  • Shared Object Injection
  • Path Environment Variable
  • Finding Vulnerable Programs
  • Strings , Strace , ltrace Programs
  • Abusing Shell Features
  • Debugging with PS4
  • History Files
  • Config Files
  • SSH Keys
  • What is Network File System ?
  • Useful Commands
  • Root Squashing
  • No Root Squash
  • Mounting NFS
  • Manipulating NFS