This page looks best with JavaScript enabled

Sudo -u#-1 bypass

 ·  ☕ 1 min read  ·  ✍️ M4t35Z

A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series

Start

Now it’s your turn.

SSH into that machine you deployed earlier, using port 2222.

The credentials are:

Username: tryhackme
Password: tryhackme

If you’re using Linux, the command will look like this:

ssh -p 2222 tryhackme@<remote-machine-ip>

Proof

proof.png

Share on
Support the author with

M4t35Z
WRITTEN BY
M4t35Z