Multiple Techniques for Linux Privilege Escalation

1 minute read

  1 minute read

In order to gain root shell, we need to escalate our privilege from local user to root to have best permission on the current system. Privilege escalation could be exploit by different techniques depending on how the linux system is configured by system admin. Here, we can learn different techniques to obtain root shell.

Privilege Escalation - Kernel Exploits

Privilege Escalation - Stored Passwords (Config Files)

Privilege Escalation - Weak File Permissions

Privilege Escalation - SSH Keys

Privilege Escalation - Sudo (Shell Escaping)

Privilege Escalation - Sudo (Abusing Intended Functionality, LD_PRELOAD)

Privilege Escalation - SUID (Shared Object Injection)

Privilege Escalation - SUID (Environment Variables

Privilege Escalation - Capabilities

Privilege Escalation - Cron (Path, Wildcards, File Overwrite)

Privilege Escalation - NFS Root Squashing