exploit

What is Zip Slip?

Know about the Zip Slip vulnerability.

Understanding Dirty COW - The Linux Kernel Exploit

Dirty COW is a computer security vulnerability that was discovered in the Linux Kernel in 2016. The exploit was registered under CVE with the designation: CVE-2016-5195. Dirty COW is a root privilege escalation exploit that attacks the Copy-On-Write mechanism in the Linux Kernel. Hence the “COW” in Dirty COW. The proof of concept can be found here. The vulnerability existed in the Linux Kernel since 2007, but was discovered later in 2016, by Phil Oester.