sfast / Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Linux Privilege Escalation Cheatsheet

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples. There are multiple ways to perform the same tasks. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to Pavandeep Singh.

Follow us on alt text

image

  1. Abusing Sudo Rights
  2. SUID Binaries
  3. Capabilities
  4. Lxd Privilege Escalation
  5. Docker Privilege Escalation
  6. Exploiting Cron jobs
  7. Writable /etc/passwd File
  8. Misconfigured NFS
  9. Exploiting Wildcard
  10. LD_Preload Privilege Escalation
  11. Exploiting PATH Variable
  12. Python Library Hijacking
  13. Polkit (CVE 2021-3560)
  14. PwnKit (CVE 2021-4034))

About

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.