/Privilege-Escalation

Privilege Escalation ~ Linux-PrivEsc | Windows-PrivEsc

בס״ד

HacKingPro
TryHackMe | KoTH
Privilege-Escalation
ScanPro | Linfo | Diablo
Offensive-Security | PenTest
Goals | Studies | HacKing | AnyTeam


Linux-PrivEsc | Windows-PrivEsc

Tools | Cheat Sheets | Notes | Checklists


Privilege Escalation Vectors

  • Following information are considered as critical Information of Linux System:
    • The version of the operating system
    • Any Vulnerable package installed or running
    • Files and Folders with Full Control or Modify Access
    • Mapped Drives
    • Potentially Interesting Files
    • Network Information (interfaces, arp)
    • Firewall Status and Rules
    • Running Processes
    • Stored Credentials
    • Sudo Rights
    • Path Variables
    • Docker
    • Buffer Overflow conditions
    • Cronjobs
    • Capabilities

GiTools

  • lynis

    Lynis - Security auditing and hardening tool, for UNIX-based systems.

  • Privilege-Escalation

    This contains common local exploits and enumeration scripts

Other Sources