Privilege Escalation | Linux

Christian Isnes
Dec 27, 2020

Privilege Escalation is the process of going from a regular user on a system, to one with substantially more permissions, also referred to as root /administrator.

Enumeration

This is the key to privilege escalation. You can do manual enumeration, or automated. It is highly recommended, if possible, to run automated enumeration in combination with manual. To help with enumeration, we have different scripts such as LinEnum (LinuxEnumeration) and LinPEAS (LinuxPrivilegeEscalationAwesomeScripts), both of which are open source projects. But what to look for?

OS version
- What tools are available?
- Public exploits for the OS?

Kernel version
- Check for public exploits for the kernel version.
- Can be unstable, so be cautious on production systems.

Running services
- Any services running as root?
- Misconfigured or vulnerable services running?
-

Commands

List current processes running as root
`
ps aux | grep root`

ps aux | grep root

--

--