⚑Sudo Rights Abuse

🎯 Overview

Sudo privilege misconfigurations allow users to execute commands as root or other users, often providing direct privilege escalation vectors through GTFOBins exploitation.

πŸ” Sudo Enumeration

Check Sudo Privileges

# List sudo permissions
sudo -l

# Check without password (NOPASSWD entries)
sudo -l -U username

# Example output:
# User htb-student may run the following commands:
#     (root) NOPASSWD: /usr/sbin/tcpdump

Sudo Configuration Files

# Main sudoers file
cat /etc/sudoers

# Additional configs
ls -la /etc/sudoers.d/
cat /etc/sudoers.d/*

🎯 Common Vulnerable Sudo Entries

High-Risk Commands

πŸš€ GTFOBins Exploitation

Text Editor Abuse

System Command Abuse

Interpreter Abuse

πŸ”§ Advanced Sudo Abuse

tcpdump Postrotate Exploitation

Command Injection in Arguments

Wildcard Abuse in Sudo

πŸ” Enumeration & Discovery

Sudo Audit Script

Specific Command Analysis

πŸ”‘ Quick Reference

Immediate Escalation Commands

Emergency Sudo Checks

⚠️ Dangerous Sudo Configurations

Red Flags

  • NOPASSWD entries - No authentication required

  • Wildcard permissions - * in command paths

  • Text editors - Direct root shell access

  • Interpreters - Full system access

  • ALL permissions - (ALL) ALL entries

Privilege Escalation Vectors

  1. Direct shell access - vim, nano, less

  2. Command execution - find, awk, sed with -exec

  3. File manipulation - cp, mv to overwrite system files

  4. Library hijacking - LD_PRELOAD with sudo

  5. Environment variables - Exploiting env_keep settings


Sudo misconfigurations are among the most common privilege escalation vectors - a single poorly configured sudo entry can provide immediate root access through GTFOBins exploitation.

Last updated