/DirtyCow

A brief example of Dirty Cow exploit

Primary LanguageC

DirtyCow

A brief example of Dirty Cow exploit

#TODO:

  1. Refactor code to be more didactic
  2. Make a presentation explaining how does it work.

#Desclaimer This version is not usable under CentOS/Redhat distributions, cause those does not allow you to write over /self/$PROCID$/mem, but they are still vulnerable, but it requires another approach.