Skip to content

Checklist - Linux Privilege Escalation โ€‹

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Join HackenProof Discord server to communicate with experienced hackers and bug bounty hunters!

Hacking Insights
Engage with content that delves into the thrill and challenges of hacking

Real-Time Hack News
Keep up-to-date with fast-paced hacking world through real-time news and insights

Latest Announcements
Stay informed with the newest bug bounties launching and crucial platform updates

Join us on Discord and start collaborating with top hackers today!

Best tool to look for Linux local privilege escalation vectors: LinPEAS โ€‹

System Information โ€‹

Drives โ€‹

  • List mounted drives
  • Any unmounted drive?
  • Any creds in fstab?

Installed Software โ€‹

Processes โ€‹

  • Is any unknown software running?
  • Is any software running with more privileges than it should have?
  • Search for exploits of running processes (especially the version running).
  • Can you modify the binary of any running process?
  • Monitor processes and check if any interesting process is running frequently.
  • Can you read some interesting process memory (where passwords could be saved)?

Scheduled/Cron jobs? โ€‹

  • Is the PATHbeing modified by some cron and you can write in it?
  • Any wildcardin a cron job?
  • Some modifiable scriptis being executed or is inside modifiable folder?
  • Have you detected that some script could be or are being executed very frequently? (every 1, 2 or 5 minutes)

Services โ€‹

  • Any writable .service file?
  • Any writable binary executed by a service?
  • Any writable folder in systemd PATH?

Timers โ€‹

  • Any writable timer?

Sockets โ€‹

  • Any writable .socket file?
  • Can you communicate with any socket?
  • HTTP sockets with interesting info?

D-Bus โ€‹

  • Can you communicate with any D-Bus?

Network โ€‹

  • Enumerate the network to know where you are
  • Open ports you couldn't access before getting a shell inside the machine?
  • Can you sniff traffic using tcpdump?

Users โ€‹

  • Generic users/groups enumeration
  • Do you have a very big UID? Is the machine vulnerable?
  • Can you escalate privileges thanks to a group you belong to?
  • Clipboard data?
  • Password Policy?
  • Try to use every known password that you have discovered previously to login with each possible user. Try to login also without a password.

Writable PATH โ€‹

  • If you have write privileges over some folder in PATH you may be able to escalate privileges

SUDO and SUID commands โ€‹

Capabilities โ€‹

  • Has any binary any unexpected capability?

ACLs โ€‹

  • Has any file any unexpected ACL?

Open Shell sessions โ€‹

  • screen
  • tmux

SSH โ€‹

Interesting Files โ€‹

  • Profile files - Read sensitive data? Write to privesc?
  • passwd/shadow files - Read sensitive data? Write to privesc?
  • Check commonly interesting folders for sensitive data
  • Weird Location/Owned files, you may have access to or alter executable files
  • Modified in last mins
  • Sqlite DB files
  • Hidden files
  • Script/Binaries in PATH
  • Web files (passwords?)
  • Backups?
  • Known files that contains passwords: Use Linpeas and LaZagne
  • Generic search

Writable Files โ€‹

  • Modify python library to execute arbitrary commands?
  • Can you modify log files? Logtotten exploit
  • Can you modify /etc/sysconfig/network-scripts/? Centos/Redhat exploit
  • Can you write in ini, int.d, systemd or rc.d files?

Other tricks โ€‹

Join HackenProof Discord server to communicate with experienced hackers and bug bounty hunters!

Hacking Insights
Engage with content that delves into the thrill and challenges of hacking

Real-Time Hack News
Keep up-to-date with fast-paced hacking world through real-time news and insights

Latest Announcements
Stay informed with the newest bug bounties launching and crucial platform updates

Join us on Discord and start collaborating with top hackers today!

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks: