Wildcard Injection Privilege Escalation: Linux Security 07

Поделиться
HTML-код
  • Опубликовано: 21 окт 2024
  • Sometimes, it's dangerous to use wildcards in your commands. Learn how attackers can use wildcard injections to hijack your commands and escalate their privileges.

Комментарии • 11

  • @pavanchow5147
    @pavanchow5147 3 года назад

    I didn’t knew wildcards would be this dangerous and was using them all over. Thank you for this video. 🙌

    • @VickieLiDev
      @VickieLiDev  3 года назад

      That's awesome! They are quite interesting, aren't they!

  • @princepatwari365
    @princepatwari365 3 года назад +1

    Thank you for this video. I was really struggling to picturize this privilege escalation type.

    • @VickieLiDev
      @VickieLiDev  3 года назад

      You're very welcome! Glad it was helpful!

  • @jissjose1382
    @jissjose1382 3 года назад

    No words to appreciate yojr teaching dear

  • @0xrohit54
    @0xrohit54 3 года назад

    Thanks for this video mam...i was literally struggling with priv esac using wildcards i did not understand anything ...but aftert this video i understood clearly..tq for this video mam

  • @sairam-lj6zu
    @sairam-lj6zu 2 года назад

    Excellent

  • @BoogeymanChannel
    @BoogeymanChannel 3 года назад +1

    Noice

  • @zer0day463
    @zer0day463 3 года назад

    What about executable permissions (chmod)???
    Is it required for Wildcard Attacks using rsync ?