banner
andrewji8

Being towards death

Heed not to the tree-rustling and leaf-lashing rain, Why not stroll along, whistle and sing under its rein. Lighter and better suited than horses are straw sandals and a bamboo staff, Who's afraid? A palm-leaf plaited cape provides enough to misty weather in life sustain. A thorny spring breeze sobers up the spirit, I feel a slight chill, The setting sun over the mountain offers greetings still. Looking back over the bleak passage survived, The return in time Shall not be affected by windswept rain or shine.
telegram
twitter
github

Traitor:轻松提升Linux权限,一键获取root权限

Traitor 是一款自动化工具,旨在通过利用本地配置错误和漏洞快速提升 Linux 权限,获取 root 权限。通过结合多种常见的提权方式,Traitor 能够帮助渗透测试人员快速完成 Linux 系统的权限提升操作。无论是利用 GTFOBins 中的漏洞,还是通过一些已知的漏洞,如 CVE-2022-0847(Dirty Pipe)、CVE-2021-4034(PwnKit)等,Traitor 都能为用户提供便捷的提权手段。

Usage 用法#

Run with no arguments to find potential vulnerabilities/misconfigurations which could allow privilege escalation. Add the -p flag if the current user password is known. The password will be requested if it's needed to analyse sudo permissions etc.
不带参数运行以查找可能允许权限升级的潜在漏洞 / 错误配置。如果当前用户密码已知,请添加 -p 标志。如果需要分析 sudo 权限等,将要求输入密码。

traitor -p

Run with the -a / --any flag to find potential vulnerabilities, attempting to exploit each, stopping if a root shell is gained. Again, add the -p flag if the current user password is known.

使用 -a /--any 标志运行以查找潜在漏洞,尝试利用每个漏洞,如果获得 root shell 则停止。如果当前用户密码已知,请再次添加 -p 标志。

traitor -a -p

Run with the -e / --exploit flag to attempt to exploit a specific vulnerability and gain a root shell.

使用 -e /--exploit 标志运行以尝试利用特定漏洞并获得 root shell。

traitor -p -e docker:writable-socket

Supported Platforms 支持的平台
Traitor will run on all Unix-like systems, though certain exploits will only function on certain systems.

Traitor 将在所有类 Unix 系统上运行,但某些漏洞仅在某些系统上起作用。

Getting Traitor 叛徒
Grab a binary from the releases page, or use go:

从发布页面获取二进制文件,或使用 go:

CGO_ENABLED=0 go get -u github.com/liamg/traitor/cmd/traitor

For go1.18:

对于 go1.18:

CGO_ENABLED=0 go install github.com/liamg/traitor/cmd/traitor@latest

If the machine you're attempting privesc on cannot reach GitHub to download the binary, and you have no way to upload the binary to the machine over SCP/FTP etc., then you can try base64 encoding the binary on your machine, and echoing the base64 encoded string to | base64 -d > /tmp/traitor on the target machine, remembering to chmod +x it once it arrives.

如果您尝试 privesc 的计算机无法访问 GitHub 来下载二进制文件,并且您无法通过 SCP/FTP 等将二进制文件上传到计算机,那么您可以尝试在计算机上对二进制文件进行 base64 编码,并 echo Base64 编码的字符串为 | base64 -d > /tmp/traitor 目标机器上的 | base64 -d > /tmp/traitor ,记住在它到达后对其进行 chmod +x 。

Loading...
Ownership of this post data is guaranteed by blockchain and smart contracts to the creator alone.