Privilege Escalation usually involves going from a lower permission to a higher permission.

This is where you expand your reach over the compromised system by taking over a different user who is on the same privilege level as you.

Some Scripts to Ennumerate Automatically :

A Nice List of Linux Privilege Escalation : https://netsec.ws/?p=309

LinEnum.sh : https://github.com/rebootuser/LinEnum

Check for a Service, Binary you can run as sudo or see if there are SUID/GUID you can run then you can check : https://gtfobins.github.io/

If its running with high privilege with another account or something instead of root you have to do

sudo -u user binaryhecanrunasadmin exploitfrogtfo

Set SUID/GUID Privellages →

This means that the file or files can be run with the permissions of the file(s) owner/group. In this case, as the super-user. We can leverage this to get a shell with these privileges!

As we all know in Linux everything is a file, including directories and devices which have permissions to allow or restrict three operations i.e. read/write/execute. So when you set permission for any file, you should be aware of the Linux users to whom you allow or restrict all three permissions.

Take a look at the following demonstration of how maximum privileges (rwx-rwx-rwx) look:

r = read

w = write

x = execute

user group others

rwx rwx rwx