Attack and Defend: Linux Privilege Escalation Techniques of 2016

Recent kernel exploits such as Dirty COW show that despite continuous improvements in Linux security, privilege escalation vectors are still in widespread use and remain a problem for the Linux community. Linux system administrators are generally cognizant of the importance of hardening their Linux...
By
Michael Long II
January 30, 2017

All papers are copyrighted. No re-posting of papers is permitted

470x382_Generic_Whitepaper.jpg