Linux Privilege Escalation

About Linux Privilege Escalation

Linux privilege escalation is the process of gaining higher level permissions on a Linux system by exploiting a vulnerability or misconfiguration. It can be done by authorized users who need to perform certain tasks that require elevated privileges, or by unauthorized attackers who want to compromise the system and access sensitive data or resources. There are two main types of privilege escalation: vertical and horizontal.

Horizontal privilege escalation, also known as lateral privilege escalation, occurs when an attacker or user with a certain level of access or privilege tries to gain access to another user's account or resources at the same privilege level.

Vertical privilege escalation occurs when an attacker or user with lower-level privileges attempts to gain higher-level privileges within a system.

MySQL Service UDF ExploitWeak File Permission - /etc/shadow Readable and Writable

Last updated