Kernel Exploits

The kernel communicates between memory and system applications, to perfom these tasks the kernel requires root privileges, therefore exploiting the kernel might give us the root privileges

How to perform?

1 Identify the kernel version - You will find the version in the initial Enumeration phase 2 Search and find a suitable exploit for the kernel 3 Run the exploit

Commands to find the kernel version

uname -a
cat /proc/version

Where to look for the exploits?

1 Google for an existing exploit code 2 Exploit-db 3 searchsploit 4 Source - https://www.linuxkernelcves.com/cves 5 Running script like Linux Exploit Suggester (LES)

These scripts generate false results as well

Last updated