GTFOBins and LOLBAS: Mastering Binary Exploitation for Unix and Windows
2024-3-4 13:36:59 Author: infosecwriteups.com(查看原文) 阅读量:14 收藏

ElNiak

InfoSec Write-ups

Free version here

In the realm of cybersecurity, tools like GTFOBins and LOLBAS have become indispensable for ethical hackers. This guide delves into the capabilities of these tools, emphasizing their role in Unix and Windows environments, respectively, and their synergy with multifunctional tools like Cyber Chef.

GTFOBins is a curated collection of Unix binaries used for bypassing local security restrictions, while LOLBAS (Living Off The Land Binaries And Scripts) serves a similar purpose in Windows environments. Both tools focus on exploiting system vulnerabilities through native binaries, making them key resources in ethical hacking.

GTFOBins Techniques:

  • Shell Command Execution: Utilizing binaries to gain a command shell.
  • Reverse Shells: Creating inbound connections to a remote controller.
  • Bind Shells: Opening a shell that listens for incoming connections.
  • File Operations: Including upload, download, write, and read capabilities.
  • Library Loading: Injecting custom libraries into processes.
  • Privilege Escalation Techniques: Exploiting SUID, sudo, and capabilities for elevated access.
  • Non-Interactive Shells: Executing reverse and bind shells without direct interaction.
  • File Manipulation: Advanced methods for file upload, download, and modification.
  • Limited SUID Exploits: Leveraging specific Linux binaries for privilege escalation.
  • Script-based Attacks: Using native scripts to perform…

文章来源: https://infosecwriteups.com/gtfobins-and-lolbas-mastering-binary-exploitation-in-ethical-hacking-for-unix-and-windows-30dd86e52370?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh