One minute
Linux Privilege Escalation
Overview
This post will outline a few of the more common ways to escalate privileges from an low privilege shell on a Linux box.
Kernel Exploits
Requirements
- Outdated kernel with exploit available
SUID binary
Requirements
- Executable file with SUID bit set
Exploit
- Find corresponding privesc tactic on GTFOBins
Scheduled tasks (cronjob)
Requirements
- Cronjob running as root
MySQL User-defined Functions (UDF)
Requirements
- MySQL server running as root
Exploit
- udf_raptor
Sudo Privileges
Requirements
- User has some sudo privileges (check with
sudo -l
)
Exploit
- Find corresponding privesc tactic on GTFOBins
SSH Private keys
Requirements
- ssh private key found on the system
Exploit
Exfiltrate private key and use it to log in
Read other posts