Exploiting Linux Capabilities - Part 2

Learn about dac_read_search and dac_override capabilities and how to exploit them in different programs to get the root user access to Linux

https://tbhaxor.com/exploiting-linux-capabilities-part-2/

submitted by /u/tbhaxor
[link] [comments]

from hacking: security in practice https://ift.tt/3yqucbR

Comments