Services & Internals Enum

Network Interfaces

ip a

Hosts

cat /etc/hosts

User's Last Login

lastlog

Username         Port     From             Latest
root                                       **Never logged in**
daemon                                     **Never logged in**
bin                                        **Never logged in**
sys                                        **Never logged in**
sync                                       **Never logged in**
...SNIP...
systemd-coredump                           **Never logged in**
mrb3n            pts/1    10.10.14.15      Tue Aug  2 19:33:16 +0000 2022
lxd                                        **Never logged in**
bjones                                     **Never logged in**
administrator.ilfreight                           **Never logged in**
backupsvc                                  **Never logged in**
cliff.moore      pts/0    127.0.0.1        Tue Aug  2 19:32:29 +0000 2022
logger                                     **Never logged in**
shared                                     **Never logged in**
stacey.jenkins   pts/0    10.10.14.15      Tue Aug  2 18:29:15 +0000 2022
htb-student      pts/0    10.10.14.15      Wed Aug  3 13:37:22 +0000 2022             

Logged In Users

Command History

Finding History Files

Services listening

Cron

Cron Job Abusechevron-right

Proc

Installed Packages

Sudo version

You can check if the sudo version is vulnerable using this grep.

CVE-2025-32463 – sudo chroot ("chwoot")

Vulnerable builds of sudo 1.9.14 up to 1.9.17 (all p‑revisions) on most Linux distributions are affected.

Sudo < 1.8.28

Sudoedit Privesc - CVE 2023-22809

Affected sudo versions: 1.8.0 to 1.9.12p1.

exploit/linux/local/sudoedit_bypass_priv_esc

Baron Samedit - CVE-2021-3156

Versions 1.8.2-1.8.31p2 to 1.9.0-1.9.5p1

  • 1.8.31 - Ubuntu 20.04

  • 1.8.27 - Debian 10

  • 1.9.2 - Fedora 33

  • and others

Debian 10 (Sudo 1.8.27)

Ubuntu 20.04 (Sudo 1.8.31)

Poc All In One

  • Metasploit exploit:

CVE-2019-18634 - Sudo before 1.8.26

All versions below 1.8.28 - CVE-2019-14287

circle-info

Requires only a single prerequisite. It had to allow a user in the /etc/sudoers file to execute a specific command

Example 1

Example 2

Type the “b” letter on your keybord to open a new shell terminal on the system

Example 3

Example 4 - iptable and iptable-save

More exploits

  • Sudo Buffer Overflow (CVE-2019-18634, version < 1.8.26)

  • Sudo Security Bypass (CVE-2019-14287, version < 1.8.28)

Binaries

Vulnerable Serviceschevron-right

GTFOBins

SUID/SGIDchevron-right

Trace System Calls

Configuration files

Credentials Huntingchevron-right

Scripts

Running Services by User

Last updated