@LiveOverflow
  @LiveOverflow
LiveOverflow | Kernel Root Exploit via a ptrace() and execve() Race Condition @LiveOverflow | Uploaded 3 years ago | Updated 4 hours ago
Let's have a look at a recent kernel local privilege escalation exploit!

Exploit Source: hxp.io/blog/79/hxp-CTF-2020-wisdom2
Kernel Developer Walkthrough: youtube.com/watch?v=LORxdO1XUjY

Syscalls, Kernel vs. User Mode and Linux Kernel Source Code: youtube.com/watch?v=fLS99zJDHOc
How Do Linux Kernel Drivers Work? youtube.com/watch?v=juGNPLdjLH4

👕 T-Shirt Series: youtube.com/playlist?list=PLhixgUqwRTjwy6HCzLfwNzdrSrcrLOM4d

00:00 - Introduction
00:15 - Exploit PoC
00:39 - main()
00:52 - prepare_shellcode()
02:39 - mmap() shared memory to signal "ready" state
03:07 - fork() into [child] and [parent]
03:44 - [parent] wait for the child
04:00 - [child] unveil() loop
05:03 - [parent] ptrace ATTACH and POKE child
05:58 - [child] execve("passwd")
06:38 - [parent] PEEK entrypoint of child in loop
07:34 - [parent] child entrypoint changes!
07:49 - Exploit Walkthrough
09:20 - Root Shell via Shellcode
10:10 - Vulnerability Summary
10:37 - Which UNIX-like Kernel is this?
12:44 - The importance for Security Research
13:59 - Next Video and Resources
14:22 - Patreon and YT Members

-=[ ❤️ Support ]=-

→ per Video: patreon.com/join/liveoverflow
→ per Month: youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w/join

-=[ 🐕 Social ]=-

→ Twitter: twitter.com/LiveOverflow
→ Website: liveoverflow.com
→ Subreddit: reddit.com/r/LiveOverflow
→ Facebook: facebook.com/LiveOverflow

-=[ 📄 P.S. ]=-

All links with "*" are affiliate links.
LiveOverflow / Security Flag GmbH is part of the Amazon Affiliate Partner Programm.
Kernel Root Exploit via a ptrace() and execve() Race ConditionExploit Fails? Debug Your Shellcode - bin 0x2BDeepdive Containers - Kernel Sources and nsenterPentesting vs. Bug Bounty vs. Pentesting ???Solving Nintendo HireMe!!! with Basic MathDeveloping GDB Extension for Heap Exploitation | Ep. 12Hacking Google Cloud?Arbitrary Read and Write in WebKit ExploitWhy Pick sudo as Research Target? | Ep. 01Can AI Create a Minecraft Hack?Design Flaw in Security Product - ALLES! CTF 2021The fakeobj() Primitive: Turning an Address Leak into a Memory Corruption

Kernel Root Exploit via a ptrace() and execve() Race Condition @LiveOverflow

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER