new linux exploit is absolutely insane
Low Level Learning Low Level Learning
513K subscribers
402,792 views
0

 Published On Mar 28, 2024

The new privilege escalation against the Linux is absolutely wild. In this video we talk about what a privesc is, how they typically work, and why the techniques used in this one are so wild

Writeup: https://pwning.tech/nftables/
PoC: https://github.com/Notselwyn/CVE-2024...
Author:   / notselwyn  

🏫 COURSES 🏫 Learn to code in C at https://lowlevel.academy
📰 NEWSLETTER 📰 Sign up for our newsletter at https://mailchi.mp/lowlevel/the-low-down

🛒 GREAT BOOKS FOR THE LOWEST LEVEL🛒
Blue Fox: Arm Assembly Internals and Reverse Engineering: https://amzn.to/4394t87
Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation : https://amzn.to/3C1z4sk
Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software : https://amzn.to/3C1daFy
The Ghidra Book: The Definitive Guide: https://amzn.to/3WC2Vkg

🔥🔥🔥 SOCIALS 🔥🔥🔥
Low Level Merch!: https://lowlevel.store/
Follow me on Twitter:   / lowleveltweets  
Follow me on Twitch:   / lowlevellearning  
Join me on Discord!:   / discord  

show more

Share/Embed