File-based race conditions in UNIX: TOCTOU

Abstract

This work presents an introduction to the Time Of Check to Time Of Use (TOCTOU) vulnerability as well as the development of a user-space library that hooks vulnerable system calls and modifies their behavior.&nbsp

    Similar works