TE
科技回声
首页24小时热榜最新最佳问答展示工作
GitHubTwitter
首页

科技回声

基于 Next.js 构建的科技新闻平台,提供全球科技新闻和讨论内容。

GitHubTwitter

首页

首页最新最佳问答展示工作

资源链接

HackerNews API原版 HackerNewsNext.js

© 2025 科技回声. 版权所有。

GTFOBins

324 点作者 matthberg超过 3 年前

7 条评论

bawolff超过 3 年前
Kind of weird to list every program that reads an input file with higher privleges under sudo or suid. That's like almost every program, and kind of the entire point of sudo/suid.
评论 #28849615 未加载
评论 #28850213 未加载
评论 #28850188 未加载
评论 #28859445 未加载
评论 #28849540 未加载
Retr0id超过 3 年前
A lesser known trick, which is not listed here, is that you can use dd to get arbitrary code execution by writing to /proc/<pid>/mem.
评论 #28852542 未加载
kiryin超过 3 年前
&gt;If the binary is allowed to run as superuser by sudo, it does not drop the elevated privileges and may be used to access the file system, escalate or maintain privileged access.<p>Wat. If you add someone to wheel, they may abuse those privileges. Is this really something that needs pointing out? There are many other useful tidbits that you may not necessarily know but this one struck me as a bit odd.
评论 #28849770 未加载
评论 #28850064 未加载
评论 #28849787 未加载
cygnus-xr1超过 3 年前
Preparing for the OSCP exam I make extensive use of GTFOBins.<p>Also LOLBAS (Living Off The Land Binaries and Scripts (and also Libraries)<p>:) <a href="https:&#x2F;&#x2F;lolbas-project.github.io&#x2F;#" rel="nofollow">https:&#x2F;&#x2F;lolbas-project.github.io&#x2F;#</a>
mettamage超过 3 年前
When I played hackthebox.eu I made extensive use of this :D<p>And that&#x27;s when you realize how many websites there are out there that make simple attacks so much easier.
评论 #28850110 未加载
评论 #28849725 未加载
anthk超过 3 年前
Also, from nethack, too. If your build has set to read mail, you can fire up the mail reader by reading an ingame scroll (I am not kidding), and then spawning a shell from mail(1)&#x2F;nail(1) or mutt with urlview it&#x27;s really easy.
ltbarcly3超过 3 年前
the answer is all of them. This website can be replaced by `ls &#x2F;**&#x2F;*bin`. any program which does anything nontrivial that you call with sudo is going to let you do something with root privileges you couldn&#x27;t otherwise do.