Difference between revisions of "Linux Privilege Escalation"

From Void-Byte
Jump to navigation Jump to search
(Created page with "===Find Binary Permissions & Capabilities=== $ find / -type f -perm -u=s 2>/dev/null; getcap -r / 2>/dev/null https://gtfobins.github.io/ https://www.man7.org/linux/man-pages...")
 
Line 1: Line 1:
===Find Binary Permissions & Capabilities===
+
===Find Binary Permissions & Capabilities===  
$ find / -type f -perm -u=s 2>/dev/null; getcap -r / 2>/dev/null  
+
$ find / -type f -perm -u=s 2>/dev/null; getcap -r / 2>/dev/null <br>
https://gtfobins.github.io/
+
https://gtfobins.github.io/ <br>
https://www.man7.org/linux/man-pages/man7/capabilities.7.html  
+
https://www.man7.org/linux/man-pages/man7/capabilities.7.html <br>
 
https://www.ostechnix.com/find-files-based-permissions/
 
https://www.ostechnix.com/find-files-based-permissions/

Revision as of 10:20, 11 November 2020

Find Binary Permissions & Capabilities

$ find / -type f -perm -u=s 2>/dev/null; getcap -r / 2>/dev/null
https://gtfobins.github.io/
https://www.man7.org/linux/man-pages/man7/capabilities.7.html
https://www.ostechnix.com/find-files-based-permissions/