nuclei-templates/code/privilege-escalation/linux/rw-sudoers.yaml

45 lines
1.1 KiB
YAML
Raw Normal View History

2024-01-22 13:29:57 +00:00
id: rw-sudoers
2023-12-13 15:07:24 +00:00
info:
name: /etc/sudoers writable or readable - Privilege Escalation
author: daffainfo
severity: high
reference:
- https://book.hacktricks.xyz/linux-hardening/privilege-escalation#etc-sudoers-etc-sudoers.d
metadata:
verified: true
max-request: 2
2023-12-13 15:07:24 +00:00
tags: code,linux,privesc
self-contained: true
code:
- engine:
- sh
- bash
source: |
whoami
- engine:
- sh
- bash
source: |
[ -r "/etc/sudoers" ] || [ -w "/etc/sudoers" ] && echo "Either readable or writable" || echo "Not readable and not writable"
matchers:
- type: word
part: code_1_response
words:
- "root"
negative: true
- type: word
part: code_2_response
words:
- "Either readable or writable"
- type: word
part: code_2_response
words:
- "Not readable and not writable"
negative: true
# digest: 4b0a00483046022100a815ccb62af3e20e8ebb9c53930c5088840c14b9c8ee923e21892f6262d621de022100a31af3561fe7abcfda71eae777d050039a87b52678c3939e4e1b527992849a7f:922c64590222798bb761d5b6d8e72950