In this post, we went over a Linux box from Cyberseclabs where to demonstrated the ability to gain root access by exploiting misconfigured Linux services which was in that case the systemctl service.

When running Linux services such as systemctl with weak permissions or misconfigured settings, it can be used to perform Linux local privilege escalation. In the video below we demonstrate that with a lab machine from cyberseclabs

Get OSCP Certificate Notes