SSH Agent Hijacking
Learn how SSH Agent Hijacking works, techniques to abuse active SSH sessions, privilege escalation, and how to compromise remote servers through SSH sockets.
14 articles
Learn how SSH Agent Hijacking works, techniques to abuse active SSH sessions, privilege escalation, and how to compromise remote servers through SSH sockets.
Learn how to run Kali Linux on Windows without needing administrator privileges or installation using Qemu as a portable emulator.
Complete guide to install and manage Kali Linux on Docker. Learn to configure the environment, tunnel traffic through Burp Suite, and manage containers.
Learn to identify and exploit misconfigurations in Linux Cron Jobs to escalate privileges through weak permissions, PATH, and wildcards.
Complete guide on Linux privilege escalation by exploiting incorrect permissions on critical files like /etc/shadow, /etc/passwd, and /etc/sudoers.
Complete guide to special permissions on Linux: SGID, SUID, and Sticky Bit. Learn how they work, how to identify them, and the behaviors of UID and GID in the system.
Explanation of Path Hijacking and Library Hijacking privilege escalation techniques on Linux, how to exploit them through PATH manipulation, and practical examples with SUID permissions and sudo.
Practical guide to configure a Linux system as a router using IP Forwarding and static routes with ip route
Practical guide on how to use Sshuttle to perform pivoting by simulating a VPN through SSH connections between different networks.
If you like the content and want to support the project, you can buy me a coffee. Your support helps keep the site active and create more quality content.
Buy me a coffeeThanks for your support 🙏