Checklist
idfind / -group <groups> 2>/dev/nullhistorysudo -lsudo -V | grep versionfind / -name id_rsa 2>/dev/nullfind / -type f -perm -04000 -ls 2>/dev/nullls -la /etc/passwd /etc/shadowcat /etc/crontab
crontab -lgetcap -r / 2>/dev/null
/usr/sbin/getcap -r / 2>/dev/nullSearch for credentials in files
Run PEAS and LinEnum
Search for exploits for sudo version
Last updated