Total Pageviews

Friday 29 January 2016

LINUX提权工具/脚本

lynis --check-all
wget http://cisofy.com/files/lynis-1.5.3.tar.gz
检测结果默认存放路径:
/var/log/lynis-report.dat
/var/log/lynis.log
enum4linux
wget --no-check-certificate https://labs.portcullis.co.uk/download/enum4linux-0.8.9.tar.gz
unix-privesc-check
wget http://pentestmonkey.net/tools/unix-privesc-check/unix-privesc-check- 1.4.tar.gz
information_gather.sh # Linux信息收集脚本
ghdb.sh #收集GHDB的shell脚本
LinEnum.sh
https://github.com/rebootuser/LinEnum/
Linux_Exploit_Suggester
https://github.com/PenturaLabs/Linux_Exploit_Suggester/
history_top10.sh #收集
rkhunter #里面有几个还不错的脚本
chkexploit #值得一试