TryHackme Linux PrivEsc part1

Hello, amazing hackers welcome back to another important topic Linux privilege escalation fundamentals on TryHackme.

Literally speaking Linux privilege escalation means gaining unauthorized access from a lower level to a higher level and user-level permissions.

System access level is important because it lets you gain admin level of access and simultaneous what operations admin perform can be done using this.

Permission includes

  1. Resetting passwords
  2. Bypassing access controls to compromise the protected data
  3. Editing configuration of Softwares and much more

Enumeration — Enumeration is the step to gather information about the target much more.

some of the commands useful for enumeration are

hostname, uname -a, /proc/version , /etc/issue , ps command , env , sudo -l , ls , Id , /etc/passwd , history , ifconfig , netstat , find command .

In next blog will explain the lists of commands in detail.

--

--