β‘Sudo Rights Abuse
π― Overview
Sudo privilege misconfigurations allow users to execute commands as root or other users, often providing direct privilege escalation vectors through GTFOBins exploitation.
π Sudo Enumeration
Check Sudo Privileges
# List sudo permissions
sudo -l
# Check without password (NOPASSWD entries)
sudo -l -U username
# Example output:
# User htb-student may run the following commands:
# (root) NOPASSWD: /usr/sbin/tcpdumpSudo Configuration Files
# Main sudoers file
cat /etc/sudoers
# Additional configs
ls -la /etc/sudoers.d/
cat /etc/sudoers.d/*π― Common Vulnerable Sudo Entries
High-Risk Commands
π GTFOBins Exploitation
Text Editor Abuse
System Command Abuse
Interpreter Abuse
π§ Advanced Sudo Abuse
tcpdump Postrotate Exploitation
Command Injection in Arguments
Wildcard Abuse in Sudo
π Enumeration & Discovery
Sudo Audit Script
Specific Command Analysis
π Quick Reference
Immediate Escalation Commands
Emergency Sudo Checks
β οΈ Dangerous Sudo Configurations
Red Flags
NOPASSWD entries - No authentication required
Wildcard permissions -
*in command pathsText editors - Direct root shell access
Interpreters - Full system access
ALL permissions -
(ALL) ALLentries
Privilege Escalation Vectors
Direct shell access - vim, nano, less
Command execution - find, awk, sed with -exec
File manipulation - cp, mv to overwrite system files
Library hijacking - LD_PRELOAD with sudo
Environment variables - Exploiting env_keep settings
Sudo misconfigurations are among the most common privilege escalation vectors - a single poorly configured sudo entry can provide immediate root access through GTFOBins exploitation.
Last updated