Skip to content

Latest commit

 

History

History
50 lines (29 loc) · 1.1 KB

Privilege Escalation Tools.md

File metadata and controls

50 lines (29 loc) · 1.1 KB

Privilege Escalation Tool Kit

Automated PrivEsc Tools

LinPeas:

https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS

Example Usage:

Narrative:

LinEnum:

https://github.com/rebootuser/LinEnum

Example Usage:

Narrative:

LES (Linux Exploit Suggester):

https://github.com/mzet-/linux-exploit-suggester

Example Usage:

Narrative:

Linux Smart Enumeration:

https://github.com/diego-treitos/linux-smart-enumeration

Example Usage:

Narrative:

Linux Priv Checker:

https://github.com/linted/linuxprivchecker

Example Usage:

Narrative:

Manual PrivEsc Tools

GTFOBins

https://gtfobins.github.io/

Narrative: provides a list of unix binaries that are useful for getting shells within a system and then can be used to locate other passwords and/or create your own so that you have persistent root rights.

R's Note: When you hit a wall, try sudo -l and see if there are any sudo commands on GTFO bins you can use to get the highest level.

Citations

  1. TryHackMe, "Linux PrivEsc Room." Tryhackme.com https://tryhackme.com/room/linprivesc