Checklist - PrivEsc

Checklist for privilege escalation in Linux

Priv Esc Scripts

linenum.sh

linpeas.sh

linux-exploit-suggester.sh

Exploitable Kernel Detection

uname -a
cat /proc/version
cat /etc/*release

Important Points

sudo --version

sudo -l (if you have user's password)

ls -lha /etc/passwd
ls -lha /etc/shadow

cat /etc/crontab

netstat -antup
netstat -tulpn

ls -lahR /home/
ls -lahR /var/

find / -iname secret 
find / -iname password

Look into these directories to find valuable information.

Look processes with root privileges.

Look files with SUID bit

Last updated