Automated tools

Some go to automated tools for finding easy wins. Each one has its own pros and cons so its a good idea to just run them all and enumerate as much information as possible.

 

LinPeas – https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS

LinEnum – https://github.com/rebootuser/LinEnum

Linux Exploit Suggester – https://github.com/mzet-/linux-exploit-suggester

Linux Priv Checker – https://github.com/sleventyeleven/linuxprivchecker