/dirtycow

exploit for dirtycow

Primary LanguageC

dirtycow

exploit for dirtycow

base by scumjr's vdso exploit(https://github.com/scumjr/dirtycow-vdso) and other awesome dirtycow exploit

now support

  • both /proc/self/mem and PTRACE_POKETEXT exploit mehtod