Dirty Pipe - CVE-2022-0847 - Linux Privilege Escalation

Поділитися
Вставка
  • Опубліковано 6 жов 2024

КОМЕНТАРІ • 55

  • @kevinalexander4959
    @kevinalexander4959 2 роки тому +15

    when reading the original solution, i was shocked that he found this huge exploit just by automatic log zips that were getting extra bytes changing the CRC of the file. He then goes deep into every part of those functions until he traced exactly what was happening down. Guys like this are great. I aspire to be that good one day!

  • @aviano5
    @aviano5 2 роки тому +7

    This is so valuable. I can't say how much this video is valuable. Keep it up. Good Luck! And Thank You so much. ❤️ Can you please do a video on patching the vulnerability?

  • @icenberg5908
    @icenberg5908 2 роки тому

    This is my first visit to this channel i must say this is the kind of channel i wish to start. Thank you.

  • @ivanzhao4068
    @ivanzhao4068 2 роки тому +2

    Thank you so much for sharing it. Keep up the good work. Best wishes to you. Cheers

  • @dhali74
    @dhali74 2 роки тому +1

    Thank you for your great video. I Learning a lot Technical Knowledge. Thanks

  • @eyephpmyadmin6988
    @eyephpmyadmin6988 2 роки тому +6

    Keep up this content,the only UA-camr that teaches the real hacking

    • @kevinalexander4959
      @kevinalexander4959 2 роки тому +1

      one of few. John Hammon, LiveOverflow are also other good hack channels.

  • @relaxingsounds4536
    @relaxingsounds4536 2 роки тому +1

    Thank you for the amazing content,
    learning a lot

  • @elevatecyber5031
    @elevatecyber5031 2 роки тому

    Amazing content. Now I have another tool in my pentesting arsenal. Thanks!

  • @alaaroumeeh2752
    @alaaroumeeh2752 2 роки тому

    Your channel is by far the best❤️

  • @فريقالأبطال-ت2ك
    @فريقالأبطال-ت2ك 2 роки тому +2

    I was waiting this video

  • @mridiot3828
    @mridiot3828 2 роки тому

    Glad to see you back 😊.

  • @alexander1361
    @alexander1361 2 роки тому +1

    THX for sharing

  • @charitharabegedara804
    @charitharabegedara804 2 роки тому

    Thank you so much for sharing it 🤩

  • @dashrendr
    @dashrendr 2 роки тому

    Love the video...only feedback is to have a quick bullet points of data...some graphics or w/e instead of just the console as your doing initial overview of the scope/context

  • @EnglishRain
    @EnglishRain 2 роки тому

    You are a scholar & a gentleman

  • @chesser6425
    @chesser6425 2 роки тому +2

    ty for this man

  • @atNguyen-gm6cf
    @atNguyen-gm6cf 2 роки тому

    Thật tuyệt vời khi xem video này . Tôi cảm ơn bạn rất nhiều

  • @HXR-nx7iq
    @HXR-nx7iq 2 роки тому

    Thank you so much sir .

  • @kumaran88thiru
    @kumaran88thiru 2 роки тому

    Perfectly working I tryed

  • @abudi45
    @abudi45 2 роки тому

    Welcome back brodie...

  • @perezhezekiah2941
    @perezhezekiah2941 2 роки тому +2

    I love your teaching, but is it possible you can talk about or go into spoofing ( like explain everything about spoofing, Ip spoofing, ID caller spoofing, email spoofing etc ) and radio wave penetration ( phone waves etc ). Can you teach and explain them on your channel.
    I don't know why, Linux distro are not responding on my system.

  • @8080VB
    @8080VB 2 роки тому

    We missed you man :)

  • @durgaprasadrao3888
    @durgaprasadrao3888 2 роки тому

    Nice sir ,could you pls make one video reagarding android keylogger sir at the same time how to exploiting whats app data

  • @dharanisanjaiy
    @dharanisanjaiy 2 роки тому

    Man!!!! this vulnerability is just same to a "Try hack me " room named "wgel".

  • @AhmedAhmed-rq8vt
    @AhmedAhmed-rq8vt 2 роки тому +2

    ✌✌✌

  • @figurxfigur8935
    @figurxfigur8935 Рік тому +2

    what to do if GCC is no instaled on target mashine and we dont have permision?

    • @ubchnfhnbh2278
      @ubchnfhnbh2278 10 місяців тому

      Use docker you melon

    • @septic07
      @septic07 5 місяців тому

      Did you find a solution?

  • @georgiosroumeliotis4383
    @georgiosroumeliotis4383 2 роки тому

    @HackerSploit can you make a video talking about hacking certifications ? And which do you recommend ?

  • @localhost4356
    @localhost4356 2 роки тому

    Nice

  • @maged4087
    @maged4087 Рік тому

    I use 5.15.0-52-generic and ubuntu 20.04.5 LTS, the code does not work for an unprivileged users.

  • @nuttyninny9793
    @nuttyninny9793 2 роки тому +4

    "Dirty Pipe"

  • @alwan7777
    @alwan7777 2 роки тому

    finally upload again

  • @Funnnnboyy
    @Funnnnboyy 2 роки тому

    How to track a phone no location and ip location exactly

  • @GoaBeach988
    @GoaBeach988 2 роки тому

    Wt happened about web penestration testing series

  • @jonathanhensley896
    @jonathanhensley896 2 роки тому

    How does this affect android kernals between 5.8 and 5.10?

  • @football-gj5xf
    @football-gj5xf 2 роки тому

    Why is hard to remember the codes.

  • @techzon4456
    @techzon4456 2 роки тому +1

    Sir, please upload web exploitation series.... Please 🙏🙏🙏

  • @maged4087
    @maged4087 Рік тому

    When i use, chmod +x compile.sh --> changing permissions of compile.sh : Operation not permitted . can you help ?

  • @elishaukeme3141
    @elishaukeme3141 2 роки тому

    Link to Linode not seen too... Please answer me.

  • @siyawy2262
    @siyawy2262 2 роки тому

    my machine is vulnerable ... 😢

  • @cataAZU47
    @cataAZU47 2 роки тому

    system() function call seems to have failed :( any idea?

    • @kuhnhawah3927
      @kuhnhawah3927 Рік тому

      same here

    • @YesLittleLamb
      @YesLittleLamb 7 місяців тому

      i hope you have found an answer to this by now, but if you haven't, you can try ensuring the execv argument list is null terminated, this is simply done by adding NULL on line 174 after root",

  • @miguelofre
    @miguelofre 2 роки тому

    if im new in hacking, is good take your ethical hackin bootcamp ?

  • @rtheelotham1249
    @rtheelotham1249 2 роки тому

    Pls help me bro pls

  • @kikokoussi7594
    @kikokoussi7594 Рік тому

    This is the print out I got when I run ./expoit-1:
    Backing up /etc/passwd to /tmp/passwd.bak ...
    Setting root password to "piped" ...
    Password: su: Authentication failure
    when I tried sudo ./expoit-1:
    Backing up /etc/passwd to /tmp/passwd.bak ...
    Failed to open /tmp/passwd.bak
    I can vi into the tmp/passwd folder though, anyone advice on how I could fix this?

    • @MetalMaple
      @MetalMaple Рік тому

      Can confirm this a problem with versioning. If you're running 5.15.0-x, I would advise installing kernel 5.15.0-051500rc7-generic as any newer version does not work

    • @mysticstardust1109
      @mysticstardust1109 Рік тому +1

      @@MetalMaple Thank you for your reply, I've managed to solve this by downgrading the kernel version to 5.8.0. :D

    • @hieuvu-hn7ok
      @hieuvu-hn7ok Рік тому +1

      @@mysticstardust1109 how u can downgrading the kernel bro ?

    • @zeinazoz7877
      @zeinazoz7877 Рік тому

      @@mysticstardust1109 how did you downgrade the kernel??? pls help :(

    • @zeinazoz7877
      @zeinazoz7877 Рік тому

      @@hieuvu-hn7ok Have u figured a way to do it?