From d7516119582b30277aee28fc4c043d75f68223c5 Mon Sep 17 00:00:00 2001 From: zeph Date: Thu, 8 Jun 2017 18:28:14 -0300 Subject: [PATCH] Updated readme --- README.md | 28 ++++++++++++++++++++++++++-- 1 file changed, 26 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index a79d1c8..529e3cf 100644 --- a/README.md +++ b/README.md @@ -1,2 +1,26 @@ -# linux-pam-backdoor -Linux PAM Backdoor +# linux-pam-backdoor +Linux PAM Backdoor + +This script automates the creation of a backdoor for Linux-PAM (Pluggable Authentication Modules) + +## Usage +To generate the backdoored pam_unix.so, just run: +``` +./backdoor.sh -v 1.3.0 -p som3_s3cr4t_p455w0rd +``` + +You have to identify the PAM version installed on the system, to make sure the script will compile the right version. Otherwise you can break the whole system authentication. + +After the execution of the script, the last step is to copy the generated pam_unix.so to the pam modules dir on the host. + +``` +cp pam_unix.so /usr/lib/security/ +``` + +That's all. + +After that, you can log-in to the system using an existing user, and the previously configured password. + +Use this for educational purposes only. +I am not responsible for the damage you might cause. +