March 27, 2023, 1:16 p.m. | Mr Jokar

System Weakness - Medium systemweakness.com

Linux Privilege Escalation — Fail2Ban Exploit

This privilege escalation is about exploiting a feature on the IPS fail2ban if proper permissions are given. To check that we can do sudo enumeration with sudo -l and if the result says that our user can restart the fail2ban tool, then we can proceed to escalate the privilege with it.

What is fail2ban?

Fail2ban is an IPS program. IDPS stands for Intrusion Detection & Prevention Software. It means fail2ban has the ability to …

address amp block check ctf cybersecurity detection enumeration escalation exploit exploiting fail2ban idps intrusion intrusion detection ip address ips linux malicious permissions prevention privilege privilege escalation program result software sudo tool what is

Information Security Engineers

@ D. E. Shaw Research | New York City

Database Security Engineer, Assistant Vice President

@ MUFG | Tampa - 4050 West Boy Scout Blvd.

Senior IR & SecOps Engineer

@ JFrog | Tel Aviv

Consultant ITSCM / IT-Notfallmanagement (m/w/d)

@ Schwarz Gruppe | Berlin, DE

Freelancer Auditor Information Security - ISO 27001 - Netherlands

@ LRQA | Rotterdam, NL

GG9b-Assoc Eng II, Services

@ HARMAN International | IN Bengaluru EOIZ Indust Area Campus HCS