From 1b69a3ef73362152f0371b4b96e2a538fca60eb6 Mon Sep 17 00:00:00 2001 From: Gorgamite <35180531+Gorgamite@users.noreply.github.com> Date: Thu, 29 Oct 2020 03:22:08 -0700 Subject: [PATCH] Update Linux - Privilege Escalation.md --- Methodology and Resources/Linux - Privilege Escalation.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/Methodology and Resources/Linux - Privilege Escalation.md b/Methodology and Resources/Linux - Privilege Escalation.md index 5dad4e3..be76066 100644 --- a/Methodology and Resources/Linux - Privilege Escalation.md +++ b/Methodology and Resources/Linux - Privilege Escalation.md @@ -731,7 +731,10 @@ Precompiled exploits can be found inside these repositories, run them at your ow * [bin-sploits - @offensive-security](https://github.com/offensive-security/exploitdb-bin-sploits/tree/master/bin-sploits) * [kernel-exploits - @lucyoa](https://github.com/lucyoa/kernel-exploits/) -The following exploits are known to work well, search for another exploits using `searchsploit -w linux kernel centos`. +The following exploits are known to work well, search for more exploits with `searchsploit -w linux kernel centos`. + +Another way to find a kernel exploit is to get the specific kernel version and linux distro of the machine by doing `uname -a` +Copy the kernel version and distribution, and search for it in google or in https://www.exploit-db.com/. ### CVE-2016-5195 (DirtyCow)