Information Gathering
The phase of collecting information is an important part in our process. We are especially looking for information concerning the configuration of the system, so we can take advantage of potential shortcomings. For example, a cronjob may have been created in a Linux system where root executes script X every hour. If, however, all system users are allowed to write to this script, we can easily gain root privileges. A simple way would be to include our current user in the sudoers group.
The misconfiguration in the above scenario - and thus our prized conquest - could only be identified by us by gathering information about users (root), files (script X) and services (cronjob). Therefore, as soon as we gain access to a system, we should at least look for the information listed below. We should also mention here that the basic purpose of the following Linux commands can be transferred to other operating systems.
Information about users
- id
- sudo -l
- cat /etc/passwd
- cat /etc/shadow
- cat /etc/group
- cat /etc/sudoers
Information about files and services
- cat /etc/crontab
- cat /etc/cron/
- find / -uid 0 -perm -u=s -type f 2>/dev/null
- grep -ir pass /*
- ls -ahlR /root/
- ls -ahlR /home/
- ps aux
Information about the network
- ip addr show
- hostname
- ss -antp
- iptables -L
- cat /etc/resolv.conf
Information about the kernel
- lsb_release -a
- uname -a
Pentest Training
Take a look at the pentest training chapters and learn penetration testing:
- Preface
- Introduction
- Legal Framework
- Hacking vs. Penetration Testing
- Classification
- Meaningfulness of Penetration Tests
- Penetration Testing Standards
- The Hacking Guide
- Hacking I: Scanning networks
- Hacking II: Password attacks
- Hacking III: Web application attacks
- Hacking IV: Privilege Escalation
- Hacking V: Tunnelling Techniques
- Hacking VI: Vulnerability scanner and penetration testing frameworks
- Demonstration of a Penetration Test
- Risk Assessment of Identified Vulnerabilities
- Structure of Documentation and Reporting
- Insider stories: Tales from Dubius Payment Ltd.
binsec academy GmbH - Online IT Security Training with Practical Focus
binsec academy GmbH is provider of online IT security training, offering practical, lab-based courses for professionals. The academy provides hands-on training in areas such as penetration testing and secure software development. Participants gain practical experience through realistic lab environments, including simulations of company networks and applications. Courses are available in multiple programming languages and align with standards like OWASP Top 10 and PCI DSS. Upon successful completion, participants receive certifications such as the Binsec Academy Certified Pentest Professional (BACPP) and Binsec Academy Certified Secure Coding Professional (BACSCP), demonstrating their ability to identify and remediate security vulnerabilities.
Goto binsec acadmy GmbH

binsec GmbH – Experts in Penetration Testing
binsec GmbH is a German IT security company focused on professional penetration testing. With over 10 years of experience, the team conducts in-depth penetration tests on networks, web applications, APIs, and mobile apps. Certified experts systematically identify and document security vulnerabilities to support organizations in improving their security and meeting compliance requirements.
Goto binsec GmbH