Skip to content

Security Challenge. Search for various means to pass root on a given server.

Notifications You must be signed in to change notification settings

Archips/boot2root

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 

Repository files navigation

boot2root

This project is part of the cybersecurity post common core projects. It's an introduction to computer security and several related fields through multiple challenges. The goal is to become root on a server using more or less complex methods. The subject asks minimum two differents approaches of privilege escalation.

Setup

Starting the project, all we have is an .iso. Set the network's vm as host only. We have also a second vm running kali on virtual box.

Walkthrough

  1. Walkthrough 1
  2. Walkthrough 2

Helpful tools

  1. Dogbolt
  2. GDB
  3. Ghidra
  4. Nmap
  5. Gobuster
  6. dCode
  7. URL Encoder
  8. Exploit-db
  9. Python Turtle

Resources

  1. Web server backdoor
  2. Ret2Libc
  3. Find using gdb

Author

Archibald Thirion

About

Security Challenge. Search for various means to pass root on a given server.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published