Finding PE Vulns

Here is a list of commands and scripts that you can use to identify privilege escalation vulnerabilities in a Linux system.

LinPeas

This is one of the best scripts out there to check for Privilege Escalation vulnerabilities in a Linux system. The script outputs color coded attack vectors that are indicative of most probable to least probable or impossible.

LinEnum

Linux Exploit Suggester 1 & 2

LES can check for most of security settings available in your Linux kernel. The exposure for each exploit is listed from highly probable to least probable.

Linuxprivchecker

This is another privilege escalation checker that relies on python. Needless to say it does a similar job as the LinPeas but using python.

Last updated