March 15, 2023, 12:52 p.m. | Mr Jokar

System Weakness - Medium systemweakness.com

Linux Privilege Escalation with LXD Group?

Prerequisite :

If the low-privileged user that we got a shell with is a part of the lxd group of the Victim system, we can do this trick to escalate the privilege to root.

Attack OverView :

Being a part of the lxd group means the user can deal with containers on the system. This group gives user the ability to start and control a container. So what we can do is, download and …

attack container containers control cybersecurity deal escalation hacking linux low lxd privilege privileged privileged user privilege escalation root shell start system victim

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Consultant- Governance, Risk, and Compliance team

@ EY | Tel Aviv, IL, 6706703

Professional Services Consultant

@ Zscaler | Escazú, Costa Rica

IT Security Analyst

@ Briggs & Stratton | Wauwatosa, WI, US, 53222

Cloud DevSecOps Engineer - Team Lead

@ Motorola Solutions | Krakow, Poland