Technical requirements
The code for this chapter can be found at https://github.com/PacktPublishing/Bash-Shell-Scripting-for-Pentesters/tree/main/Chapter12.
If you want to follow along with the exercises, you need to have a Kali and ESCALATE_LINUX
virtual machine available.
Enter the following command to install the prerequisites on your Kali Linux system:
$ sudo apt install proxychains4
See Chapter 11 for the ESCALATE_LINUX
download link and configuration instructions.
Tip
The ESCALATE_LINUX
virtual machine will be referred to as target through the rest of this chapter.
Some initial setup of the target is required before we can start the next section. In Chapter 11, we escalated privileges to root and cracked the root password. The root password was 12345
.
Here, user1
on the target has sudo rights, as shown in the following figure:
Figure 12.1 – An entry from /etc/sudoers is shown
We’ll set the password for user1
and...