Skip to content
This repository has been archived by the owner on Oct 7, 2018. It is now read-only.
/ dirtycow.cr Public archive

CVE-2016-5195 exploit written in Crystal

License

Notifications You must be signed in to change notification settings

xlucas/dirtycow.cr

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

dirtycow

Build Status Github All Releases

CVE-2016-5195 exploit

Installation

Go to the release section or use your crystal environment.

Usage

dirtycow --target /path/to/root/file --string "string to write" --offset <offset_in_file>