banner
andrewji8

Being towards death

Heed not to the tree-rustling and leaf-lashing rain, Why not stroll along, whistle and sing under its rein. Lighter and better suited than horses are straw sandals and a bamboo staff, Who's afraid? A palm-leaf plaited cape provides enough to misty weather in life sustain. A thorny spring breeze sobers up the spirit, I feel a slight chill, The setting sun over the mountain offers greetings still. Looking back over the bleak passage survived, The return in time Shall not be affected by windswept rain or shine.
telegram
twitter
github

Traitor:輕鬆提升Linux權限,一鍵獲取root權限

Traitor 是一款自動化工具,旨在通過利用本地配置錯誤和漏洞快速提升 Linux 權限,獲取 root 權限。通過結合多種常見的提權方式,Traitor 能夠幫助滲透測試人員快速完成 Linux 系統的權限提升操作。無論是利用 GTFOBins 中的漏洞,還是通過一些已知的漏洞,如 CVE-2022-0847(Dirty Pipe)、CVE-2021-4034(PwnKit)等,Traitor 都能為用戶提供便捷的提權手段。

Usage 用法#

Run with no arguments to find potential vulnerabilities/misconfigurations which could allow privilege escalation. Add the -p flag if the current user password is known. The password will be requested if it's needed to analyse sudo permissions etc.
不帶參數運行以查找可能允許權限升級的潛在漏洞 / 錯誤配置。如果當前用戶密碼已知,請添加 -p 標誌。如果需要分析 sudo 權限等,將要求輸入密碼。

traitor -p

Run with the -a / --any flag to find potential vulnerabilities, attempting to exploit each, stopping if a root shell is gained. Again, add the -p flag if the current user password is known.

使用 -a /--any 標誌運行以查找潛在漏洞,嘗試利用每個漏洞,如果獲得 root shell 則停止。如果當前用戶密碼已知,請再次添加 -p 標誌。

traitor -a -p

Run with the -e / --exploit flag to attempt to exploit a specific vulnerability and gain a root shell.

使用 -e /--exploit 標誌運行以嘗試利用特定漏洞並獲得 root shell。

traitor -p -e docker:writable-socket

Supported Platforms 支持的平台
Traitor will run on all Unix-like systems, though certain exploits will only function on certain systems.

Traitor 將在所有類 Unix 系統上運行,但某些漏洞僅在某些系統上起作用。

Getting Traitor 叛徒
Grab a binary from the releases page, or use go:

從發布頁面獲取二進制文件,或使用 go:

CGO_ENABLED=0 go get -u github.com/liamg/traitor/cmd/traitor

For go1.18:

對於 go1.18:

CGO_ENABLED=0 go install github.com/liamg/traitor/cmd/traitor@latest

If the machine you're attempting privesc on cannot reach GitHub to download the binary, and you have no way to upload the binary to the machine over SCP/FTP etc., then you can try base64 encoding the binary on your machine, and echoing the base64 encoded string to | base64 -d > /tmp/traitor on the target machine, remembering to chmod +x it once it arrives.

如果您嘗試 privesc 的計算機無法訪問 GitHub 來下載二進制文件,並且您無法通過 SCP/FTP 等將二進制文件上傳到計算機,那麼您可以嘗試在計算機上對二進制文件進行 base64 編碼,並 echo Base64 編碼的字符串為 | base64 -d > /tmp/traitor 目標機器上的 | base64 -d > /tmp/traitor ,記住在它到達後對其進行 chmod +x 。

載入中......
此文章數據所有權由區塊鏈加密技術和智能合約保障僅歸創作者所有。