Lecture on the Dirty COW Vulnerability and Attack

Описание к видео Lecture on the Dirty COW Vulnerability and Attack

See more of my cybersecurity lecture videos here: https://www.handsonsecurity.net/video....

The lecture explains the technical details of the Dirty COW vulnerability, and how to write code to exploit the vulnerability to gain the root privilege. See Chapter 8 of my book https://www.handsonsecurity.net/ for detailed explanation. Viewers who want to gain a first-hand experience on such an attack can work on this lab exercise: https://seedsecuritylabs.org/Labs_16.....

Комментарии

Информация по комментариям в разработке