nowsecure / dirtycow

radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
https://www.nowsecure.com/blog/2016/10/21/dirty-cow-vulnerability-mobile-impact/
GNU Lesser General Public License v3.0
93 stars 25 forks source link

open source #2

Closed dweinstein closed 8 years ago

dweinstein commented 8 years ago