ls-2024-selection/report/lp.log

34 KiB


 
▄▄▄▄▄▄▄▄
▄▄▄▄▄ ▄▄▄
▄▄▄ ▄▄▄▄▄▄▄▄▄ ▄▄▄▄
▄▄▄ ▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄
▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄ ▄▄▄▄▄▄▄▄
▄▄▄▄▄▄▄ ▄▄▄▄▄▄ ▄▄▄
▄▄▄ ▄▄▄▄▄▄▄▄ ▄▄
▄ ▄▄▄ ▄▄▄▄▄ ▄
▄ ▄▄▄▄▄▄▄▄▄▄▄▄
▄ ▄▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄
▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▄▄▄▄▄▄▄▄ ▄▄
▄▄▄▄

▄▄▄▄▄ ▄▄ ▄▄▄▄
▄▄▄▄▄▄ ▄▄ ▄▄▄
▄▄ ▄ ▄▄▄▄▄▄▄▄▄▄▄
▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄
▄▄▄▄▄▄▄▄▄
▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄
▀▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▀▀▀
▀▀▄▄▄ ▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▀▀
▀▀▄▄▄▄▄▄▄
 
/---------------------------------------------------------------------------------\
| Do you like PEASS? |
|---------------------------------------------------------------------------------|
| Get the latest version : https://github.com/sponsors/carlospolop |
| Follow on Twitter : @hacktricks_live |
| Respect on HTB : SirBroccoli |
|---------------------------------------------------------------------------------|
| Thank you! |
\---------------------------------------------------------------------------------/
linpeas-ng by carlospolop
 
ADVISORY: This script should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own computers and/or with the computer owner's permission.
 
Linux Privesc Checklist: https://book.hacktricks.xyz/linux-hardening/linux-privilege-escalation-checklist
LEGEND:
RED/YELLOW: 95% a PE vector
RED: You should take a look to it
LightCyan: Users with console
Blue: Users without console & mounted devs
Green: Common things (users, groups, SUID/SGID, mounts, .sh scripts, cronjobs)
LightMagenta: Your username
 
YOU ARE ALREADY ROOT!!! (it could take longer to complete execution)
 
Starting linpeas. Caching Writable Folders...
 
╔═══════════════════╗
═══════════════════════════════╣ Basic information ╠═══════════════════════════════
╚═══════════════════╝
OS: Linux version 5.15.0-67-generic (buildd@lcy02-amd64-116) (gcc (Ubuntu 11.3.0-1ubuntu1~22.04) 11.3.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #74-Ubuntu SMP Wed Feb 22 14:14:39 UTC 2023
User & Groups: uid=0(root) gid=0(root) groups=0(root)
Hostname: ls-2024-9
Writable folder: /dev/shm
[+] /usr/bin/ping is available for network discovery (linpeas can discover hosts, learn more with -h)
[+] /usr/bin/bash is available for network discovery, port scanning and port forwarding (linpeas can discover hosts, scan ports, and forward ports. Learn more with -h)
[+] /usr/bin/nc is available for network discovery & port scanning (linpeas can discover hosts and scan ports, learn more with -h)
 
[+] nmap is available for network discovery & port scanning, you should use it yourself
 

Caching directories