June 30, 2024, 8:11 p.m. | Michael Oladele

DEV Community dev.to

Completing the TryHackMe Linux Privilege Escalation labs on the Jr Penetration Tester path has been challenging to me. I thought I needed to write about it. Let's get started!


I will skip some of the informational part and jump straight to task 5.





Task 1: Introduction





Task 2: What is Privilege Escalation?





Task 3: Enumeration


It does not matter how you gain the initial foothold, When you land on your target machine the first thing you want to do is …

ctf cybersecurity escalation hack informational introduction labs linux path penetration penetration tester privesc privilege privilege escalation task thought try tryhack tryhackme what is

Head of IT Governance IT Risk IT Outsourcing

@ State Street | Munich, Germany

Information Assurance Engineer (Engineer Info Assurance 3) 19608

@ HII | Annapolis Junction, MD, Maryland, United States

VP control design and Development

@ State Street | Dublin 2, Ireland

Channel & Alliances Solution Architect

@ Trend Micro | US Off-Site

Senior DevOps Engineer (f/m/d)

@ E.ON | Essen, DE

DevOps Engineer with OpenShift & Kubernetes

@ Peraton | Arlington, VA, United States