.. / pip
Star

Shell

It can be used to break out from restricted environments by spawning an interactive system shell.

Reverse shell

It can send back a reverse shell to a listening attacker to open a remote network access.

File upload

It can exfiltrate files on the network.

File download

It can download remote files.

File write

It writes data to files, it may be used to do privileged writes or write files outside a restricted file system.

File read

It reads data from files, it may be used to do privileged reads or disclose files outside a restricted file system.

Library load

It loads shared libraries that may be used to run code in the binary execution context.

Sudo

If the binary is allowed to run as superuser by sudo, it does not drop the elevated privileges and may be used to access the file system, escalate or maintain privileged access.