Skip to content

AECID Testbed Ansible Role to create a privesc vulnerability on a server by installing awffull with weak permissions

Notifications You must be signed in to change notification settings

ait-testbed/atb-ansible-awffullprivesc

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 
 
 
 
 

Repository files navigation

AECID Testbed Ansible Awffull Privilege Escalation

This ansible role installs awffull and configures it insecure. It will create a privilege escalation vulnerability that can be triggert via an insecure cronjob.

Requirements

This role requires a debian server

Role Variables

No variables required.

Dependencies

This role is depending on the apache2-role.

Example Playbook

    - hosts: webserver
      roles:
         - role: awffullprivesc

License

GPL-3.0

Author Information

Wolfgang Hotwagner (https://www.ait.ac.at)

About

AECID Testbed Ansible Role to create a privesc vulnerability on a server by installing awffull with weak permissions

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published