paint-brush
Leviathan Level 2 → Level 3 | Learn Basic Exploitation Techniquesby@botman1001
213 reads

Leviathan Level 2 → Level 3 | Learn Basic Exploitation Techniques

by Abhishek Singh Thakur3mJanuary 7th, 2020
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

In this post we will learn how to use a tool ltrace to exploit a program and a vulnerability in access() known as TOCTOU race (Time of Check to Time of Update) Learn how to create symbolic files in Linux using a tool called ltrace. The program calls the access function to create a symbolic link to something he doesn’t have access to. In the small time between the two calls, the file may have changed. A malicious user could substitute a. file he has access to for a. symbolic link. If pathname is a symbolic. link, it is dereferenced.

Company Mentioned

Mention Thumbnail
featured image - Leviathan Level 2 → Level 3 | Learn Basic Exploitation Techniques
Abhishek Singh Thakur HackerNoon profile picture
Abhishek Singh Thakur

Abhishek Singh Thakur

@botman1001

L O A D I N G
. . . comments & more!

About Author

Abhishek Singh Thakur HackerNoon profile picture
Abhishek Singh Thakur@botman1001

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite
Also published here
Arturmarques
Websiteperu