bash drop privileges

2018. 7. 6. 22:21

http://shayete.tistory.com/entry/1-%EC%8B%9C%EC%8A%A4%ED%85%9C-%ED%95%B4%ED%82%B9%EC%9D%B4%EB%9E%80-linux-%EA%B8%B0%EC%B4%88%EB%AA%85%EB%A0%B9%EC%96%B4-vim-%EB%AA%85%EB%A0%B9%EC%96%B4-%EC%82%AC%EC%9A%A9%EB%B2%95


https://bpsecblog.wordpress.com/2016/10/05/command_injection_02/



'Pwnable!!' 카테고리의 다른 글

pwntools 사용해서 ssh 연결  (0) 2018.07.23
setvbuf란?  (0) 2018.07.10
매직 가젯, 원샷 가젯 (64bit O / 32bit eax라면 O/ rax X)  (0) 2018.05.28
call instruction  (0) 2018.05.27
ROP gadget 찾기 (gdb-peda, rp++)  (0) 2018.05.26

+ Recent posts