.. / linpeas

LinPEAS is a script that searches for possible paths to escalate privileges on Linux/Unix hosts. Extremely noisy but excellent for CTF.

Source: github

Privilege Escalation

Privilege escalation involved exploiting a bug, design flaw or misconfiguration to gain elevated access and perform unauthorized actions. For example, escalating from a restrictive shell as user www-data, to a session as root.