Waraxe IT Security Portal
Login or Register
July 27, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 227
Members: 0
Total: 227
Full disclosure
CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus
[KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability
[KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability
CVE-2024-33326
CVE-2024-33327
CVE-2024-33328
CVE-2024-33329
CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100
SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice
SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products
Novel DoS Vulnerability Affecting WebRTC Media Servers
APPLE-SA-06-25-2024-1 AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8
40 vulnerabilities in Toshiba Multi-Function Printers
17 vulnerabilities in Sharp Multi-Function Printers
SEC Consult SA-20240624-0 :: Multiple Vulnerabilities allowing complete bypass in Faronics WINSelect (Standard + Enterprise)
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> Newbies corner -> Local Linux Server Hacking
Post new topicReply to topic View previous topic :: View next topic
Local Linux Server Hacking
PostPosted: Thu Mar 23, 2006 11:39 pm Reply with quote
newboy
Regular user
Regular user
Joined: Mar 24, 2006
Posts: 10




we have a server
Kernel: Linux *.Server.com2.6.15.4-AMDv7 #2 SMP Mon Feb 13 05:07:27 CST 2006 x86_64 x86_64 x86_64 GNU/Linux
our ID is
ID: uid=99(nobody) gid=99(nobody) groups=99(nobody)
and we can wget on server and we have access on /tmp
wtf can i do to get root ?
View user's profile Send private message
PostPosted: Fri Mar 24, 2006 4:25 am Reply with quote
newboy
Regular user
Regular user
Joined: Mar 24, 2006
Posts: 10




No Body Around ?!?!
View user's profile Send private message
PostPosted: Fri Mar 24, 2006 8:59 am Reply with quote
fizzi
Advanced user
Advanced user
Joined: Sep 14, 2005
Posts: 55




Reboot with
init=/bin/sh
and add
getmein::0:0:0:0:::
(or similiar) to your /etc/shadow
then reboot normally and log in with getmein and no pass.

edit:
http://aplawrence.com/Linux/lostlinuxpassword.html
http://cities.lk.net/lost_password.htm
http://www.linuxpipeline.com/showArticle.jhtml?articleID=55300253
google ist pretty kewl, eh?
View user's profile Send private message
PostPosted: Fri Mar 24, 2006 3:14 pm Reply with quote
newboy
Regular user
Regular user
Joined: Mar 24, 2006
Posts: 10




thnx fizzi
but the problem is that it's not my server and i have a shell on it & it's limited
View user's profile Send private message
PostPosted: Fri Mar 24, 2006 6:54 pm Reply with quote
fizzi
Advanced user
Advanced user
Joined: Sep 14, 2005
Posts: 55




mhm. perhaps you want to find some setuid/setgid programs on that machine which are vulnerable?
find / -perm +a+s -type f -ls
or try to detect services on that machine which are running and perhaps vulnerable, using a portscan (remote & local)
/tmp could also be useful for symlinks-attacks, but that depends on the services your machine is running.
there was also a message on the bugtraq maillinglist http://seclists.org/lists/bugtraq/2006/Mar/0442.html regarding su/sudo tricking. perhaps you can exploit some sudo scripts? (i havent read that message through entirely)
good luck! Cool
View user's profile Send private message
PostPosted: Fri Mar 24, 2006 8:01 pm Reply with quote
newboy
Regular user
Regular user
Joined: Mar 24, 2006
Posts: 10




i think this server is unrootable but tnx for your useful help fizzi
but which port & vuln scanner can be run in bash shell with my low access ? Confused

is there any local exploit for this kernel & this year ???? i did'nt find !!
View user's profile Send private message
PostPosted: Fri Mar 24, 2006 10:19 pm Reply with quote
fizzi
Advanced user
Advanced user
Joined: Sep 14, 2005
Posts: 55




use nmap to portscan, unless you have no root rights, you can't perform several tasks with nmap, but at least you can see if there is a firewall, which keeps your remote computer away from connecting to special services
and no, i don't know any kernel bugs related to that kernel version so far
View user's profile Send private message
PostPosted: Sat Mar 25, 2006 6:41 am Reply with quote
newboy
Regular user
Regular user
Joined: Mar 24, 2006
Posts: 10




tanx fizzi, you helped me to found my answers and now i know what can i do Wink
View user's profile Send private message
Local Linux Server Hacking
www.waraxe.us Forum Index -> Newbies corner
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 1 of 1

Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.249 Seconds