This paper intends to provide multiple techniques that pentester can use to escalate their privileges and gain access to higher roles in Linux based operating systems.

Key Pointers:

  • Linux Privilege Escalation can be of many types. The types discussed in this document are:
    1. Privilege Escalation by kernel exploit
    2. Privilege Escalation by Password Mining
    3. Privilege Escalation by Sudo
    4. Privilege Escalation by File Permissions
    5. Privilege Escalation by Crontab
  • Setting up labs and performing the escalations.
  • Discussing the mitigations to prevent such privilege escalation exploits.