Тёмный

Exploiting Polkit pkexec LPE Vulnerability (CVE-2021-4034) - TryHackMe "PwnKit" Room 

CryptoCat
Подписаться 35 тыс.
Просмотров 7 тыс.
50% 1

Video walkthrough for the new ‪@RealTryHackMe‬ "PwnKit" Room by MuirlandOracle. We'll investigate, exploit and mitigate the recently discovered memory corruption vulnerability (read/write out-of-bounds) in Polkit's pkexec, a SUID-root program that is installed by default on every major Linux distribution. This easily exploited vulnerability (CVE-2021-4034) allows any unprivileged user to gain full root privileges on a vulnerable host by exploiting this vulnerability in its default configuration. Hope you enjoy 🙂 #TryHackMe #PwnKit #Polkit #pkexec #CVE-2021-4034
↢Social Media↣
Twitter: / _cryptocat
GitHub: github.com/Crypto-Cat
HackTheBox: app.hackthebox.eu/profile/11897
LinkedIn: / cryptocat
Reddit: / _cryptocat23
RU-vid: / cryptocat23
Twitch: / cryptocat23
↢TryHackMe↣
tryhackme.com/room/pwnkit
/ realtryhackme
/ discord
↢PwnKit↣
blog.qualys.com/vulnerabiliti...
www.qualys.com/2022/01/25/cve...
ryiron.wordpress.com/2013/12/...
github.com/ly4k/PwnKit
github.com/clubby789/CVE-2021...
↢Resources↣
Ghidra: ghidra-sre.org/CheatSheet.html
Volatility: github.com/volatilityfoundati...
PwnTools: github.com/Gallopsled/pwntool...
CyberChef: gchq.github.io/CyberChef
DCode: www.dcode.fr/en
HackTricks: book.hacktricks.xyz/pentestin...
CTF Tools: github.com/apsdehal/awesome-ctf
Forensics: cugu.github.io/awesome-forensics
Decompile Code: www.decompiler.com
Run Code: tio.run
↢Chapters↣
Start: 0:00
Introduction and Deploy (Info): 0:53
Background (Tutorial): 1:30
Exploitation (Practical): 6:13
Technical Details (Qualys blog): 8:30
Exploit PoC Code Review: 14:20
Remediations (Tutorial): 16:18
Conclusion (Info): 17:37
End: 18:03

Наука

Опубликовано:

 

19 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 14   
@bigkid8910
@bigkid8910 2 года назад
Love these THM walkthroughs mate, thank you for taking the time to do 'em! Subbed, looking forward to more of these! :)
@_CryptoCat
@_CryptoCat 2 года назад
Thanks mate 🥰
@ihatemaths7220
@ihatemaths7220 2 года назад
🔥😉
@_CryptoCat
@_CryptoCat 2 года назад
🥰🥰🥰
@nexsploit4444
@nexsploit4444 2 года назад
Nice walk through!
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🥰
@Dankucci
@Dankucci 2 года назад
Great channel great content
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate! appreciate it 🥰
@DXYDXY
@DXYDXY 2 года назад
Bro help us with Hack the box start point tier2 markup 🤝🏻
@_CryptoCat
@_CryptoCat 2 года назад
yes bro! will be released middle of next week 😉
@DXYDXY
@DXYDXY 2 года назад
@@_CryptoCat Great thank you bro u r the best 👌 👍
@varun2716
@varun2716 2 года назад
What are your opinions about Jonathan Scott Report?
@_CryptoCat
@_CryptoCat 2 года назад
tbh at this stage, I'm immediately skeptical about anything Jonathan Scott reports considering his past controversies. I think citizenlab have an excellent reputation and their technical analysis of the olympic app was good and I haven't seen any evidence from Jonathan that backs up his claims. I'm certainly no expert on mobile/iOS but plenty of highly skilled researchers in the field have been highly critical of his claims and "evidence". All that being said, I'm not very trusting of domestic or foreign government agencies and it wouldn't surprise me at all if they do try to use the app for nefarious activities 👀 They've probably got plenty of zero days lying around for that though 😅
@varun2716
@varun2716 2 года назад
@@_CryptoCat thanks for replying 🙂
Далее
Dangerous Code Hidden in Plain Sight for 12 years
18:00
His reaction 😳 (via @kaitlyn.b0506/TT) #shorts
00:10
The Trump rally shooting from a photographer's POV
00:58
Pwnkit: CVE-2021-4034 | Tryhackme
6:26
Просмотров 315
How NVIDIA just defeated every other tech company
9:20
iPhone 15 Pro в реальной жизни
24:07
Просмотров 394 тыс.