80

We can search for exploits:

searchsploit grav

Using this exploit:

Replaced the following values: The base64 replaced with:

Then start a listener on port 80:

We get a shell;

Running linpeas.sh: We found an SUID binary.

Running this to get root:

Last updated

Was this helpful?