liamg / traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
MIT License
6.6k stars 577 forks source link

Add support for CVE-2016-5195 (Dirty COW) #99

Open sa7mon opened 2 years ago

sa7mon commented 2 years ago

Example Go PoC here: https://github.com/mengzhuo/dirty-cow-golang

I may take a crack at this if I have some free time soon

liamg commented 2 years ago

Cool, that'd be awesome :)

I need to invest some time in adding more exploits too, but struggling to find any atm!