Linux PrivEsc Arena is a practice environment with multiple privilege escalation vectors to exploit. This walkthrough covers each technique on the box, helping you build muscle memory for real-world engagements.
This room is designed for practice. Each technique is intentionally vulnerable - in real engagements, you might only find one or two vectors. Practice them all here so you recognize them in the wild!
Getting Started
Kernel Exploits
Kernel exploits can crash systems. In CTFs they're fine, but in real engagements, get explicit permission and have a recovery plan.
Stored Passwords
Weak File Permissions
SSH Keys
Check for writable ~/.ssh/authorized_keys. You can add your public key for persistent access!
Sudo Exploitation
SUID Exploitation
Cron Job Exploitation
NFS Root Squashing
Capabilities
PrivEsc Methodology
Systematic Approach
1
Automated EnumerationRun LinPEAS/linEnum for comprehensive scan
2
Check sudo -lOften the quickest win
3
Find SUID BinariesCheck against GTFOBins
4
Check Cron JobsLook for writable scripts or wildcard issues
5
Search for PasswordsHistory, configs, backups
6
Check Capabilitiesgetcap -r /
7
Check NFScat /etc/exports for no_root_squash
8
Kernel ExploitsLast resort - check version against exploit-db
Knowledge Check
Key Takeaways
- Practice multiple techniques to build recognition skills
- GTFOBins is essential for sudo/SUID exploitation
- Automated tools find issues; manual verification confirms exploitability
- Real environments usually have fewer vectors - practice finding the one that works
- Document your methodology for consistent results
- Kernel exploits are powerful but risky - use as last resort