top of page
  • aldern00b

Privilege Escalation with SUID

There's two things you'll need. Once you're connected to the box you'll need to know all the SUID capable binaries' available. To do this, run


find / -type f -a \( -perm -u+s -o -perm -g+s \) -exec ls -l {} \; 2> /dev/null

the second is a way to escalate with these. This is where gtfobins comes in: https://gtfobins.github.io/



12 views0 comments

Recent Posts

See All

AlderN00b

I.T. Admin    |    Hacking    |    Learning

©2022 by AlderN00b. Proudly created with Wix.com

bottom of page