Hacking – category –
-
[TryHackMe] Expanding privileges by misusing the no_root_squash on NFS mount! Linux PrivEsc Writeup Part9
This time, we will try "Elevation of Privilege Using the NFS Mount no_root_squash". The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" This article is part 9. TryHac... -
[TryHackMe] Expanding privilege escalation using backups of history files, config files, and important files! Linux PrivEsc Writeup Part 8
This time, we will try "Elevation of privileges by misusing backups of history files, config files, and important files." The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" here... -
[TryHackMe] Improvement of privileges using SUID/SGID executable files! Linux PrivEsc Writeup Part 7
This time, we will try "Elevation of privileges using SUID/SGID executables (excluding known exploits)." The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" This article is about Par... -
[CVE-2016-1531] We tried to escalate privileges using the vulnerability in Exim 4.84.3. TryHackMe Linux PrivEsc Writeup Part 6
This time, we will try "CVE-2016-1531 Elevation of privileges using the vulnerability in Exim 484.3." The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" This article is part 6. Tr... -
[TryHackMe] Elevation of privilege using Cron Jobs! Linux PrivEsc Writeup Part 5
This time, we will try "Elevation of Privilege Using Cron Jobs." The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" This article is part 5. Linux PrivEsc with TryHackMe... -
[Memo] What to do if Connection closed by xx.xx.xx.xx.xx port 22 occurs when you connect to TryHackMe.
I wanted to connect to SSH using TryHackMe, but I struggled to do so, so I'll leave it as a memo. If anyone is suffering from the same problem, I think this might be helpful. expecting If processing is stopped with SSH2_MSG_KEX_DH_GEX_GROUP, check the event... -
[TryHackMe] Privilege escalation using the environment variables LD_PRELOAD and LD_LIBRARY_PATH! Linux PrivEsc Writeup Part 4
This time, we will try escalating privileges using the LINUX environment variables "LD_PRELOAD" and "LD_LIBRARY_PATH". The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" This article is about Par... -
[TryHackMe] Improvement of privilege using GTFOBins! Linux PrivEsc Writeup Part 3
This time, we will try escalating privileges using "GTFOBins." The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" This article is part 3. TryHackMe for Linux PrivEsc... -
[TryHackMe] Brute-force attacks and escalating privileges using ssh2john.py in Hydra! Basic Pentesting Writeup
This time, we will study the basics of penetration tests using TryHackMe's Basic Pentesting. Please note that the explanation is a spoiler for "TryHackMe-Basic Pentesting: https://tryhackme.com/room/basicpentestingjt". Preparation First, target... -
[TryHackMe] Improvement of privileges through vulnerable file permissions in Linux! Linux PrivEsc Writeup Part 2 (Linux Privilege Escalation)
This time, we will try "Elevation of privileges using vulnerable file permissions in Linux." The target machine uses the Room below of TryHackMe. "TryHackMe-Linux PrivEsc: https://tryhackme.com/room/linuxprivesc" This article is in Part 2. TryHack...