How to exploit the latest flaw in sudo command (cve-2019-14287)

preview_player
Показать описание

For more videos...keep coming back to our channel.
Official Rights: Arridae Infosec Pvt Ltd
Рекомендации по теме
Комментарии
Автор

what was the sudo version u were using?
cause I'm trying this on 1.8.21p2 and it dosent work

dragon_warrior_