Linux Privilege Escalation

From Void-Byte
Revision as of 10:27, 11 November 2020 by Ov3rByte (talk | contribs) (→‎Find Binary Permissions & Capabilities)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Find Binary Permissions & Capabilities

$ find / -type f -perm -u=s 2>/dev/null; getcap -r / 2>/dev/null

Capabilities that can give you root:
setuid+ep
setgid+ep

Helpful links for further research on binarys:
https://gtfobins.github.io/
https://www.man7.org/linux/man-pages/man7/capabilities.7.html