Free CompTIA PenTest+ PT0-002 Practice Question

During a penetration test, you have obtained a low-privileged user shell on a Linux system. You want to perform privilege escalation to gain root access. Which of the following methods would be the most effective initial step in identifying potential vectors for vertical privilege escalation?

  • Check currently running processes and services using commands like ps aux, top, or systemctl

  • Review all entries in the /etc/crontab for cron jobs that a user may be able to modify

  • Examine the /etc/passwd file for users with a UID of 0

  • Brute-force the root account password using a tool like Hydra

This question's topic:
CompTIA PenTest+ PT0-002 / 
Attacks and Exploits
Your Score:

Check or uncheck an objective to set which questions you will receive.