## Linux Privilege Escalation Script (linPEAS):
```shell
# From public github
curl -L https://github.com/peass-ng/PEASS-ng/releases/latest/download/linpeas.sh | sh
```
## Basic privilege escalation recon:
Determining what programs we can run as root is critical to privilege escalation. We can run a simple command to print our permissions:
```shell
sudo -l
```
The above command will print something like this from `Nibbles`:
![[Nibbles#Look for privilege escalation vectors]]