Hacking

Understanding Dirty COW - The Linux Kernel Exploit

Dirty COW is a computer security vulnerability that was discovered in the Linux Kernel in 2016. The exploit was registered under CVE with the designation: CVE-2016-5195. Dirty COW is a root privilege escalation exploit that attacks the Copy-On-Write mechanism in the Linux Kernel. Hence the “COW” in Dirty COW. The proof of concept can be found here. The vulnerability existed in the Linux Kernel since 2007, but was discovered later in 2016, by Phil Oester.

Exploits & Vulnerabilities with Introduction to Metasploit

Exploits and Vulnerabilities In computer security, a vulnerability is a weakness which can be exploited by a Threat Actor like an attacker, to perform unauthorized actions within a computer system. These vulnerabilities have to be managed to inform the developers to patch it. Vulnerability management involves identifying,classifying,remediation and mitigating vulnerabilites in computer systems. The well known CVE (Common Vulnerabilities and Exposures) system is used to record and maintain the system.