Exploitation

Remote Shell

In case of a remote shell, you could use : python3 -c "import pty; pty.spawn('/bin/bash')"