nowsecure / dirtycow

radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
https://www.nowsecure.com/blog/2016/10/21/dirty-cow-vulnerability-mobile-impact/
GNU Lesser General Public License v3.0
93 stars 25 forks source link

lack of error checking #1

Open giantpune opened 8 years ago

giantpune commented 8 years ago

the original PoC code doesn't perform any error checking at all. we should probably do that.