Linux Privilege Escalation

Finding and exploiting Linux vulnerabilities and misconfigurations to gain a root shell.

Last updated 2022-01-10 | 4.7

- Multiple methods for escalating privileges on a Linux system.
- In depth explanations of why and how these methods work.
- Tools which can help identify potential privilege escalation vulnerabilities on a Linux system.

What you'll learn

Multiple methods for escalating privileges on a Linux system.
In depth explanations of why and how these methods work.
Tools which can help identify potential privilege escalation vulnerabilities on a Linux system.
A free intentionally vulnerable Debian Linux VM to practice privilege escalation on.

* Requirements

* A basic understanding of Linux systems
* A familiarity with hacking tools such as Kali Linux and metasploit / msfvenom

Description

This course teaches privilege escalation in Linux, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (170+), and an intentionally misconfigured Debian VM which can be used by students to practice their own privilege escalation.


Please note that this course is aimed at students currently taking, or planning to take the OSCP, and thus covers more common forms of privilege escalation. Some extra methods are included, and more methods may be added in the future, however this course was not designed to cover every possible (or obscure) method.

Who this course is for:

  • Beginner and intermediate ethical hackers.
  • Students currently taking or planning to take the PWK/OSCP course.

Course content

3 sections • 14 lectures

Introduction Preview 04:10

An introduction to your lecturer and what the course covers, as well as setting up the practice Debian VM. The VM is provided as a downloadable material in this lecture, as are the full slides for the entire course. These slides contain all the information from the video lectures, as well as step-by-step instructions for performing the privilege escalations.

Privilege Escalation in Linux Preview 00:49

A brief summary of what we mean by privilege escalation in the context of Linux systems.

Understanding Permissions in Linux Preview 06:24

An in-depth look at how Linux handles permissions, which is essential to understanding how to escalate privileges.

Spawning Root Shells Preview 02:11

A few ways to spawn root shells in Linux, all of which will make an appearance in the course.

Privilege Escalation Tools Preview 04:56

An overview and demo of two popular privilege escalation enumeration tools for Linux.

Kernel Exploits Preview 03:44

A look at Linux Kernel exploits and a demo of the Dirty Cow exploit that can be used to spawn a root shell.

Service Exploits Preview 07:29

An overview of service exploits which can lead to root, as well as a demo of a complicated MySQL exploit.

Weak File Permissions Preview 09:36

Multiple methods for exploiting weak file permissions in order to escalate privileges in Linux.

Sudo Preview 09:01

A look at a number of misconfigurations in the Sudo command which can lead to privilege escalation.

Cron Jobs Preview 08:42

Exploiting weaknesses in cron jobs to execute commands with root privileges.

SUID / SGID Executables Preview 17:20

A detailed look into SUID and SGID executable files that includes several methods for discovering and exploiting weaknesses to gain elevated privileges.

Passwords & Keys Preview 03:32

Common locations to look for passwords and keys that may allow you to log in as the root user.

NFS Preview 03:48

An overview of NFS and a dangerous misconfiguration which lets you create files as the root user.

Privilege Escalation Strategy Preview 03:06

A brief discussion about privilege escalation strategy to end the course.