Skip to content

Month: October 2024

Suid Binary – .so Injection(Weak File Permissions)(Privilege Escalation)

Introduction SUID (Set User ID) binaries are executables that run with the privileges of the file owner rather than the user who executed the file. This capability can be advantageous in certain scenarios but can also pose significant security risks, particularly when weak file permissions or improper configurations are present.…

Leave a Comment