Tooling
Essential Unix tooling
Linpeas.sh
LinPEAS is a script that search for possible paths to escalate privileges on Linux/Unix hosts.
https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS
Network Discovery with Linpeas.sh
./linpeas.sh -t
╔══════════╣ Scanning local networks (using /24)
══╣ Discovering hosts in 192.168.5.2/24
Scanning top ports of 192.168.5.1
[+] Open port at: 192.168.5.1:135
[+] Open port at: 192.168.5.1:139
[+] Open port at: 192.168.5.1:1801
[+] Open port at: 192.168.5.1:2103Pspy
Pspy is a command line tool designed to snoop on processes without need for root permissions. It allows you to see commands run by other users, cron jobs, etc. as they execute.
https://github.com/DominicBreuker/pspy
GTFOBins
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.
Last updated