June 13, 2021

142 words 1 min read

Ignitetechnologies/Linux-Privilege-Escalation

Ignitetechnologies/Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.

repo name Ignitetechnologies/Linux-Privilege-Escalation
repo link https://github.com/Ignitetechnologies/Linux-Privilege-Escalation
homepage
language
size (curr.) 4 kB
stars (curr.) 107
created 2020-05-24
license

Linux Privilege Escalation Cheatsheet

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples. There are multiple ways to perform the same tasks. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to Pavandeep Singh.

Follow us on alt text

image

  1. Abusing Sudo Rights
  2. SUID Binaries
  3. Capabilities
  4. Lxd Privilege Escalation
  5. Docker Privilege Escalation
  6. Exploiting Cron jobs
  7. Writable /etc/passwd File
  8. Misconfigured NFS
  9. Exploiting Wildcard
  10. LD_Preload Privilege Escalation
  11. Exploiting PATH Variable
  12. Python Library Hijacking
comments powered by Disqus