Advertisement
Guest User

Linux Privesc Playground

a guest
Dec 8th, 2019
309
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.43 KB | None | 0 0
  1. Linux Privesc Playground:
  2. A take on pcmhdhp's efforts. Here is how I got root priv:
  3.  
  4. I first ran "sudo -l" to see what binaries I could run as root,
  5. I found vim was available to run as root
  6. I then run: "sudo -u root vim -c '!sh'" (without double quotes)
  7. This elevated me to root
  8. I could now read the flag in the /root/ directory
  9.  
  10.  
  11. Once again the bar for a writeup has been set low. I'll hopefully return with a better write-up!
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement