๐Ÿ’ฅLinux Kernel Exploits

Linux Kernel Exploitation

  • Kernel exploits on Linux will typically target vulnerabilities In the Linux kernel to execute arbitrary code in order to run privileged system commands or to obtain a system shell.

  • This process will differ based on the Kernel version and distribution being targeted and the kernel exploit being used.

  • Privilege escalation on Linux systems will typically follow the following methodology:

    • Identifying kernel vulnerabilities

    • Downloading, compiling and transferring kernel exploits onto the target system.

Tools & Environment

  • Linux-Exploit-Suggester - This tool is designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It assesses (using heuristics methods) the exposure of the given kernel on every publicly known Linux kernel exploit.




Hacker's Mantra:Never tell everything you knowโ€ฆ - Roger H. Lincoln

Last updated