Linux

Privilege Escalation Enumeration

sudo -l
find / -type f -perm -u=s 2>/dev/null # or -perm -4000

Password

find . -type f -exec grep -i -I "PASSWORD" {} /dev/null

Network

Generating SSL Certificate

openssl genrsa -des3 -passout pass:x -out keypair.key 2048

openssl rsa -passin pass:x -in keypair.key -out private.key

openssl req -new -key private.key -out sign_request.csr

openssl x509 -req -days 365 -in cert.csr -signkey private.key -out sign_request.crt

Grep IP address

Last updated