Visit Website

Before starting, I would like to point out - I'm no expert. As far as I know, there isn't a 'magic' answer, in this huge area. This is simply my finding, typed up, to be shared (my starting point). Below is a mixture of commands to do the same thing, to look at things in a different place or just a different light. I know there more 'things' to look for. It's just a basic & rough guide. Not every command will work for each system as Linux varies so much. 'It' will not jump off the screen - you've to hunt for that 'little thing' as 'the devil is in the detail'. Enumeration is the key. (Linux) privilege escalation is all about: Collect - Enumeration, more enumeration and some more enumeration. Process - Sort through data, analyse and prioritisation. Search - Know what to search for and where to find the exploit code. Adapt - Customize the exploit, so it fits. Not every exploit work for every system 'out of the box'. Try - Get ready for (lots of) trial and error. Operating System What's the distribution type? What version? 1 2 3 4 cat /etc/issue cat /etc/*-release cat /etc/lsb-release # Debian based cat /etc/redhat-release # Redhat based What's the kernel version? Is it 64-bit? 1 2 3 4 5 6 cat /proc/version uname -a uname -mrs rpm -q kernel dmesg | grep Linux ls /boot | grep vmlinuz- What can be learnt from the environmental variables? 1 2 3 4 5 6 7 cat /etc/profile cat /etc/bashrc cat ~/.bash_profile

ALTERNATIVES