Skip to content

Tag: post exploit

Sudo (LD_PRELOAD) (Linux Privilege Escalation)

Privilege Escalation from an LD_PRELOAD environment variable. Before exploit let’s read something about LD_PRELOAD environment Variable. Index What is LD_PRELOAD? Detection. Exploit LD_PRELOAD. What is LD_PRELOAD? LD_PRELOAD is an optional environmental variable containing one or more paths to shared libraries, or shared objects, that the loader will load before any other…

2 Comments