Privilege escalation

Privilege escalation is the process of attempting to gain unauthorized high privilege, mostly trying to get root privilege. It is pivoting from the user account to the root account. In order to gain administrative privilege, the attacker exploits weakness in systems (programming bugs, misconfiguration, and so on). There are two types of privilege escalation: vertical and horizontal. When the attacker is moving from a lower privilege to a higher privilege, it is a vertical escalation. If he is moving from one account to another with the same privilege, it is a horizontal escalation. To achieve root permissions in Linux environment, attackers use many techniques:

  • Exploiting Linux services: As discussed previously, attackers ...

Get Advanced Infrastructure Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.