linux enumeration

SUID

find / -user root -perm -4000 -exec ls -ldb {} \; 2>/dev/null
find / -user root -perm -4000 -print 2>/dev/null
find / -perm -u=s -type f 2>/dev/null


Search for all files with the exact match of Password
$ egrep -R 'Password' / 2>/dev/null

No comments:

Post a Comment