Linux privilege escalation

After many months of updating my privileges escalation skills on Linux, I’ve decided to release a script. I have written this based on my experiences with more than 150 linux boxes.

While there is already many scripts for privesc detection, the strength of this one is the fact it prints only the relevant information as much as possible . For example, the default suid program are removed and only the uncommon ones are printed.

Here is the link of the repository
https://github.com/lucsemassa/linuxprivesc

I’ll be updating this as far as I discovered a new way to escalate privilege on linux

Please try it and give me your feedback. You’ll probably love it.

For people on the way to write any pentest exam, this may be helpful. Good luck !!!

Share this post

About the author

AdminStar@

Offensive Security Experienced Penetration Tester (OSEP)
Offensive Security Web Expert (OSWE)
Offensive Security Certified Professional (OSCP)
Certified Soc Analyst (CSA)
Certified Ethical Hacker (CEH)
Web Developer

View all posts

Leave a Reply

Your email address will not be published. Required fields are marked *