Privilege Escalation Lab

This is a dockerized lab about Linux Privilege Escalation which covers some basic privilege escalation techniques:

  • Exploiting SUID binaries.
  • Exploiting SUDO misconfigurations.
  • Exploiting credential reuse.
  • Exploiting misconfigured cronjobs

How to Launch

  • Install docker.
  • Execute ./start_lab.sh

Have fun, and Happy Hacking !!