nowsecure / dirtycow

radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
https://www.nowsecure.com/blog/2016/10/21/dirty-cow-vulnerability-mobile-impact/
GNU Lesser General Public License v3.0
93 stars 25 forks source link

Add support for huge dirtycow #6

Open radare opened 6 years ago

radare commented 6 years ago

https://github.com/bindecy/HugeDirtyCowPOC/blob/master/main.c