Mischief after patch

Amazing box. A complete mindmelt. priv esc took me a good couple of days to figure it out.

I’m not sure if my root was the easiest method, but hopefully this might help someone with privesc:

  • As previously stated, don’t assume when you see something, double check it is what you think it is
  • Try and figure out what the user has been doing
  • look at every technique you’ve used so far and how that might indicate how to get what you need so you can run the programs you want