🟠Linux Privilege Escalation

Methodology to Privilege Escalation on Linux

Congrats! You are In! 👏

Low privilege user?

I am here to Help!

OK we are inside a machine with low-level privileges, what can we do?

Local Recon of course! By Hand? or Automated? or with one command? :D

Escalating Manually

I usually start by hand there are some easy tricks we can do like checking Sudo vulnerability, cron jobs, SUID binaries, NFS, local users, and capabilities.

Escalating with Automatic Recon

LinPEAS

Read more about Linux privilege escalation here:

Escalate using Metasploit

Remember Metasploit is your friend it has everything you need to escalate privileges on 80% of the machines online, learn to use it!

Last updated