Linux

Table of contents

  1. Without an account
  2. Privilege escalation

Without an account

First, you should perform a Network Recon of your target to identify quick wins or running services you could exploit. Once identified, refer to Web Attacks to attempt remote code execution that could give you an initial foothold on the target.

Privilege escalation

Once you get a low privileged access on a Linux target, you can perform following attacks to escalate your privileges. You should perform Linux Enumeration to get as much information as possible before starting to exploit.