Tag Archives: SetUID

Nebula level00

This level requires you to find a Set User ID program that will run as the 「flag00」 account. You could also find this by carefully looking in top level directories in / for suspicious looking directories.

Alternatively, look at the find man page.

To access this level, log in as level00 with the password of level00.

首先,以 level00 登入,密碼也是 level00

根據提示,要找到一個可以在flag00使用者上執行的 set user ID 程式,可以從根目錄中的可疑資料夾中找到…不過我不是很確定哪些資料夾是可疑的就先略過,看來只能用find來慢慢找了 0A0

Continue reading Nebula level00