Linux PrivEsc - TryHackMe

Learn basics of Linux Privilege Escalation

0xsanz
11 min readJul 12, 2020

This write-up is based on the Linux PrivEsc room from Try Hack Me. Please find this room here:- https://tryhackme.com/room/linuxprivesc

[Task 1] Deploy the Vulnerable Debian VM

  1. Deploy the VM
  2. SSH in to the VM using the credentials given and run the idcommand
Task 1

[Task 2] Service Exploit

This task is to exploit the following vulnerability in MySql:-

The exploit is available here:-

The creator of the room has already made the exploit file - raptor_udf2.c on the VM at location:- /home/user/tools/mysql-udf . Run the following commands as asked:

--

--

0xsanz

Software Developer having keen interest in Security, Privacy and Pen-testing. Certs:- Security+,PenTest+,AZ900,AZ204,AZ500