nowsecure / dirtycow

radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
https://www.nowsecure.com/blog/2016/10/21/dirty-cow-vulnerability-mobile-impact/
GNU Lesser General Public License v3.0
93 stars 25 forks source link

Update R_IO_* to R_PERM_* #7

Closed jrozner closed 6 years ago

trufae commented 6 years ago

thanks!