List of Linux privilege escalation vulnerabilities with available Proof-of-Concepts (POCs) from 2019 to 2024:
-
CVE-2019-14287: Sudo vulnerability allowing a user to run commands as root by specifying the UID as -1. Exploit and details available on GitHub.
-
CVE-2020-8835: A flaw in Linux’s kernel
overlayfs
file system allows privilege escalation. POC available on GitHub. -
CVE-2021-4034 (“PwnKit”): Exploits
pkexec
in Polkit for root access. Widely documented with POCs available. -
CVE-2022-0847 (“Dirty Pipe”): Exploits a flaw in the Linux pipe subsystem introduced in kernel 5.8. POC widely available.
-
CVE-2022-34918: A flaw in the Netfilter subsystem. It can be exploited for local privilege escalation on Linux kernels 5.17 to 5.19. POC provided in GitHub repositories.
-
CVE-2023-2640 and CVE-2023-32629: Vulnerabilities affecting Ubuntu and Kali Linux environments. POCs and exploitation scripts are available.
-
CVE-2024-1086: Universal privilege escalation exploit affecting Linux kernels 5.14 to 6.6. Detailed POC and write-up available.
-
CVE-2020-14386: Exploits an issue in the Linux kernel’s user namespaces allowing privilege escalation. Exploit scripts can be found on GitHub.
-
CVE-2019-15666: A vulnerability in the
rds
kernel module allows local users to escalate privileges. Exploit details and POC are available. -
CVE-2023-30829: Related to a vulnerability in the Ubuntu kernel, enabling unauthorized privilege escalation. POC available.
- Linux Privilege Escalation methods
- https://gist.github.com/win3zz/aa1ac16c4458aaaec6dd79343b8cd46f
- https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits
- https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits/tree/main/2019/CVE-2019-15666
- https://github.com/lrh2000/StackRot
- https://github.com/Notselwyn/CVE-2024-1086
- https://github.com/pqlx/CVE-2022-1015
- Linux Kernel <= 2.6.37 local privilege escalation:
- Linux Kernel 2.6.19 < 5.9 - ‘Netfilter Local Privilege …:
- Linux Kernel - local privilege escalation:
- CVE-2014-4014 Linux Kernel Local Privilege Escalation PoC:
- Mike Czumak’s Linux Privilege Escalation Check Script:
- Local Linux Enumeration & Privilege Escalation.md:
- Linux Kernel 4.3.3 (Ubuntu 14.04/15.10) - ‘overlayfs’ …:
- Linux privilege escalation checker script:
- Linux Privilege Escalation Techniques:
- Cheat sheet basic Linux Privilege escalation:
- OSCP_Privilege_Escalation.md:
- exp-suggest.sh · GitHub:
- Linux Privilege Escalation Techniques:
- CVE-2010-3904 by Dan Rosenberg and Vasileios P:
- Linux priv esc. Might be out-dated script versions:
- cve-2014-0196-md.c:
- brant-ruan’s gists:
- hacking-resources:
- Useful OSCP Links:
- output_peas.txt:
- ret2dir CVE-2013-2094 by Vasileios P. Kemerlis:
- disconnect3d’s gists:
- cves.txt · GitHub:
- Pfoten chall solution from hxp 2020 ctf; tl;dr: swap was RW …:
- security.txt · GitHub:
- hackingarticles.txt:
- Removed PWK Cheatsheet by sergey-pronin:
- Linux Security Guide.md:
- Zero to OSCP: Concise Edition:
- Red-Teaming-tool.md:
- OSCP notes A & B may have some commons:
- linux notes and cheatsheet:
- 4.4.0-116-generic:
- AppSec Ezines Url (https://github.com/Simpsonpt/ …:
- Buffer overflow demonstration in Kali Linux, based on the …:
- SUID-root Binaries in Fedora Server 38:
- Windows PrivEsc Notes for OSCP Tib3rius Udemy course:
- OSCP PREPARATION:
- vuls to vyos:
- Pwn2Own bugs from ZDI offcial site:
- Pentesting-Exploitation:
- Cyber Sec. · GitHub:
- How to pass the OSCP:
- dradis-security-scan:
- Container Security:
- ulasacikel:
- Readme of Amazon Elastic Beanstalk AMI running …:
- Client-side software update verification failures:
- Red-Teaming-tool.md:
- pocket backup · GitHub:
- ansible cheat sheet:
- Building a Secure Arch Linux Device:
- vadimszzz:
- vuls server · GitHub:
- 100 GPT-2 Generated Fake CVE Descriptions Using …:
- ZacFran:
- Antrea v0.1.1 vulnerabilities:
- Mr0maks’s gists:
- FartKnocker · GitHub:
- Ubuntu 12.04, 14.04, 14.10, 15.04, overlayfs Local Root ( …:
- oscp-cheatsheet.md:
- LTS1 Patch 12.1 Open Vulnerabilities:
- hacking-resources.md:
- totoroha:
- CVE-2021-22555 注释版:
- Red-Teaming-AD.md:
- pwnd · GitHub:
- Awesome-Pentesting:
- pushou’s gists:
- linPEAS script:
- RPM .spec setup for building 2.6.32 kernel package …:
- Docker Notes · GitHub:
- Ansible playbook that uses apt to upgrade packages and …:
- my auditd ruleset along with some documentation:
- TryHackMe Kali Complete Docker Image:
- Setup Docker on Amazon Linux 2023:
- MITRE ATT&CK - Enterprise · GitHub:
- Bookmarks of Parrot OS:
- Update PoC code to try /sbin/ip if /sbin/ifconfig is not …:
- startingwithhacking.md:
- Cobalt-Strike.md:
- julianlam’s gists:
- pentest cheat sheet:
- Notes on getting Rocky 9 and Ubuntu 24.04 compliant …:
- vadim-a-yegorov’s gists:
- time-river’s gists:
- Ipython_NVD.ipynb:
- Preparación para el OSCP (by s4vitar):
- linux-malware to ATTACK.md:
- DFIR_IT Contest Submission:
- cedric cedriczirtacic:
- wdormann’s gists:
- Bibliography for an AEG talk:
- dpkg-l · GitHub:
- mrpeas · GitHub:
- Command line scripts for CTF’s:
- Iranian APT Groups & Possible Commands Used By These …:
- DFIR Links · GitHub:
- Some Pentesting Notes · GitHub:
- Ultimate-Cheatsheet: