mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 02:31:38 +00:00
21 KiB
21 KiB
CVE-2016-5195
Description
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
POC
Reference
- http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
- http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
- http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
- http://rhn.redhat.com/errata/RHSA-2016-2126.html
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux
- http://www.openwall.com/lists/oss-security/2022/03/07/1
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1384344
- https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://www.exploit-db.com/exploits/40611/
- https://www.exploit-db.com/exploits/40616/
- https://www.exploit-db.com/exploits/40839/
- https://www.exploit-db.com/exploits/40847/
Github
- https://github.com/0xMarcio/cve
- https://github.com/0xS3rgI0/OSCP
- https://github.com/0xStrygwyr/OSCP-Guide
- https://github.com/0xZipp0/OSCP
- https://github.com/0xdecae/TuruT
- https://github.com/0xs3rgi0/OSCP
- https://github.com/0xsyr0/OSCP
- https://github.com/10cks/intranet-pentest
- https://github.com/15866095848/15866095848
- https://github.com/20142995/pocsuite
- https://github.com/20142995/sectool
- https://github.com/26597925/cowroot
- https://github.com/3TH1N/Kali
- https://github.com/3sc4p3/oscp-notes
- https://github.com/43622283/awesome-cloud-native-security
- https://github.com/43622283/docker-dirtycow
- https://github.com/4n6strider/The-Security-Handbook
- https://github.com/56KbModem/Internship
- https://github.com/7-Leaf/DVWA-Note
- https://github.com/ARGOeu-Metrics/secmon-probes
- https://github.com/ARGOeu/secmon-probes
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ASRTeam/CVE-2016-5195
- https://github.com/ASUKA39/CVE-2016-5195
- https://github.com/AabyssZG/AWD-Guide
- https://github.com/Ahsanzia/OSCP
- https://github.com/AidenPearce369/OSCP-Notes
- https://github.com/Ak500k/oscp-notes
- https://github.com/Al1ex/LinuxEelvation
- https://github.com/Aneesh-Satla/Linux-Kernel-Exploitation-Suggester
- https://github.com/ArkAngeL43/CVE-2016-5195
- https://github.com/Brucetg/DirtyCow-EXP
- https://github.com/C0dak/linux-kernel-exploits
- https://github.com/C0dak/local-root-exploit-
- https://github.com/CCIEVoice2009/oscp-survival
- https://github.com/CVEDB/PoC-List
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/CYBER-PUBLIC-SCHOOL/linux-privilege-escalation-cheatsheet
- https://github.com/Cham0i/SecPlus
- https://github.com/DanielEbert/CVE-2016-5195
- https://github.com/DanielEbert/dirtycow-vdso
- https://github.com/DanielEbert/dirtycow-vdsopart2
- https://github.com/DanielShmu/OSCP-Cheat-Sheet
- https://github.com/DavidBuchanan314/cowroot
- https://github.com/De4dCr0w/Linux-kernel-EoP-exp
- https://github.com/DhivaKD/OSCP-Notes
- https://github.com/DictionaryHouse/The-Security-Handbook-Kali-Linux
- https://github.com/DotSight7/Cheatsheet
- https://github.com/EDLLT/CVE-2016-5195-master
- https://github.com/EishoTek/SH01J_Root
- https://github.com/EliasPond/otus-security-hw
- https://github.com/Elinpf/OSCP-survival-guide
- https://github.com/Feng4/linux-kernel-exploits
- https://github.com/Fenixx77/Hack-android
- https://github.com/FloridSleeves/os-experiment-4
- https://github.com/Gajasurve/The-Security-Handbook
- https://github.com/Getshell/LinuxTQ
- https://github.com/GhostScreaming/os-experiment-4
- https://github.com/GhostTroops/TOP
- https://github.com/GiorgosXou/Our-Xiaomi-Redmi-5A-riva-debloating-list
- https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe
- https://github.com/HaxorSecInfec/autoroot.sh
- https://github.com/Hellnino18/ansible-dirty-cow
- https://github.com/Hellnino18/ansible-dirty-cow-2
- https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow-
- https://github.com/IchiiDev/random-scripts
- https://github.com/JERRY123S/all-poc
- https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
- https://github.com/Jekyll-Hyde2022/PrivEsc-Linux
- https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits
- https://github.com/JoyChou93/sks
- https://github.com/KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability
- https://github.com/KaviDk/dirtyCow
- https://github.com/KoreaSecurity/Container_attack
- https://github.com/LinuxKernelContent/DirtyCow
- https://github.com/Ly0nt4r/OSCP
- https://github.com/MCANMCAN/TheDirtyPipeExploit
- https://github.com/MLGBSec/os-survival
- https://github.com/Metarget/awesome-cloud-native-security
- https://github.com/Metarget/cloud-native-security-book
- https://github.com/Metarget/k0otkit
- https://github.com/Metarget/metarget
- https://github.com/Micr067/Pentest_Note
- https://github.com/Micr067/linux-kernel-exploits
- https://github.com/MiguelHIteso/DirtyCow
- https://github.com/Mr-e5908de784a1e38197/PenetrationTestCheatSheet
- https://github.com/NATHAN76543217/snow_crash
- https://github.com/NguyenCongHaiNam/Research-CVE-2016-5195
- https://github.com/Oakesh/The-Security-Handbook
- https://github.com/OrangeGzY/security-research-learning
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/PellaPella/PTD-Cheatsheet
- https://github.com/QChiLan/linux-exp
- https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m-
- https://github.com/R0B1NL1N/Linux-Kernel-Exploites
- https://github.com/R0B1NL1N/linux-kernel-exploitation
- https://github.com/Raavan353/Pentest-notes
- https://github.com/RoqueNight/Linux-Privilege-Escalation-Basics
- https://github.com/Satya42/OSCP-Guide
- https://github.com/SecWiki/linux-kernel-exploits
- https://github.com/SenpaiX00/OSCP-Survival
- https://github.com/SenukDias/OSCP_cheat
- https://github.com/SexyBeast233/SecBooks
- https://github.com/Shadowshusky/linux-kernel-exploits
- https://github.com/Shadowven/Vulnerability_Reproduction
- https://github.com/Singlea-lyh/linux-kernel-exploits
- https://github.com/SirElmard/ethical_hacking
- https://github.com/Skixie/OSCP-Journey
- https://github.com/Snoopy-Sec/Localroot-ALL-CVE
- https://github.com/Somchandra17/Privilege-Escalation-For-Linux
- https://github.com/Srinunaik000/Srinunaik000
- https://github.com/SunWeb3Sec/Kubernetes-security
- https://github.com/T3b0g025/PWK-CheatSheet
- https://github.com/Technoashofficial/kernel-exploitation-linux
- https://github.com/TotallyNotAHaxxer/CVE-2016-5195
- https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit
- https://github.com/WangYihang/Exploit-Framework
- https://github.com/X0RW3LL/XenSpawn
- https://github.com/XiaoGwo/XiaoGwo
- https://github.com/XingtongGe/BIT_NetworkSecurity2021Spring
- https://github.com/Ygodsec/-
- https://github.com/ZTK-009/RedTeamer
- https://github.com/ZTK-009/linux-kernel-exploits
- https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits
- https://github.com/acidburnmi/CVE-2016-5195-master
- https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground
- https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground
- https://github.com/agrim123/reading-material
- https://github.com/aishee/scan-dirtycow
- https://github.com/akr3ch/OSCP-Survival-Guide
- https://github.com/aktechnohacker/OSCP-Notes
- https://github.com/albinjoshy03/linux-kernel-exploits
- https://github.com/alian87/linux-kernel-exploits
- https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL-
- https://github.com/amane312/Linux_menthor
- https://github.com/ambynotcoder/C-libraries
- https://github.com/anoaghost/Localroot_Compile
- https://github.com/arbll/dirtycow
- https://github.com/artemgurzhii/dirty-cow-root-exploit
- https://github.com/arttnba3/CVE-2016-5195
- https://github.com/arttnba3/XDU-SCE_OS-Experiment_2021
- https://github.com/arya07071992/oscp_guide
- https://github.com/atesemre/awesome-cloud-native-security
- https://github.com/aymankhder/OSCPvipNOTES
- https://github.com/aymankhder/privesc
- https://github.com/baselsayeh/custombackdoorlshserver
- https://github.com/behindsecurity/acervo-cybersec
- https://github.com/bitdefender/vbh_sample
- https://github.com/brant-ruan/awesome-container-escape
- https://github.com/briceayan/Opensource88888
- https://github.com/chreniuc/CTF
- https://github.com/codeage/root-honda
- https://github.com/coffee727/linux-exp
- https://github.com/cookiengineer/groot
- https://github.com/coollce/coollce
- https://github.com/copperfieldd/linux-kernel-exploits
- https://github.com/cpardue/OSCP-PWK-Notes-Public
- https://github.com/cyberanand1337x/bug-bounty-2022
- https://github.com/czq945659538/-study
- https://github.com/davidqphan/DirtyCow
- https://github.com/davidqphan/dirtycow-android-poc
- https://github.com/deepamkanjani/The-Security-Handbook
- https://github.com/dhivakar-rk/OSCP-Notes
- https://github.com/distance-vector/linux-kernel-exploits
- https://github.com/doduytrung/The-Security-Handbook
- https://github.com/doffensive/wired-courtyard
- https://github.com/droidvoider/dirtycow-replacer
- https://github.com/dulanjaya23/Dirty-Cow-CVE-2016-5195-
- https://github.com/e-hakson/OSCP
- https://github.com/echohun/tools
- https://github.com/eliesaba/Hack_The_Box
- https://github.com/eljosep/OSCP-Guide
- https://github.com/ellietoulabi/Dirty-Cow
- https://github.com/elorion/The-Security-Handbook
- https://github.com/elzerjp/OSCP
- https://github.com/esc0rtd3w/org.cowpoop.moooooo
- https://github.com/exfilt/CheatSheet
- https://github.com/fei9747/CVE-2016-5195
- https://github.com/fei9747/LinuxEelvation
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/ferovap/Tools
- https://github.com/firefart/dirtycow
- https://github.com/flux10n/dirtycow
- https://github.com/flyme2bluemoon/thm-advent
- https://github.com/freddierice/farm-root
- https://github.com/freddierice/trident
- https://github.com/frizb/Linux-Privilege-Escalation
- https://github.com/gaahrdner/starred
- https://github.com/gameFace22/vulnmachine-walkthrough
- https://github.com/gbonacini/CVE-2016-5195
- https://github.com/gebl/dirtycow-docker-vdso
- https://github.com/geeksniper/Linux-privilege-escalation
- https://github.com/gipi/cve-cemetery
- https://github.com/giterlizzi/secdb-feeds
- https://github.com/go-bi/go-bi-soft
- https://github.com/gurkylee/Linux-Privilege-Escalation-Basics
- https://github.com/gurpreetsinghsaluja/dirtycow
- https://github.com/h0pe-ay/Vulnerability-Reproduction
- https://github.com/h114mx001/COMP2040-LinuxKernelVulns
- https://github.com/h4x0r-dz/local-root-exploit-
- https://github.com/hack-parthsharma/Personal-OSCP-Notes
- https://github.com/hack0ps/exploits
- https://github.com/hafizgemilang/notes
- https://github.com/hafizgemilang/oscp-notes
- https://github.com/hj-hsu/avar2019_frida
- https://github.com/hktalent/TOP
- https://github.com/hktalent/bug-bounty
- https://github.com/hungslab/awd-tools
- https://github.com/hxlxmjxbbxs/TheDirtyPipeExploit
- https://github.com/hyln9/VIKIROOT
- https://github.com/iakat/stars
- https://github.com/iamthefrogy/FYI
- https://github.com/iandrade87br/OSCP
- https://github.com/iantal/The-Security-Handbook
- https://github.com/ibr2/pwk-cheatsheet
- https://github.com/idhyt/androotzf
- https://github.com/ifding/radare2-tutorial
- https://github.com/iljaSL/boot2root
- https://github.com/imfiver/CVE-2022-0847
- https://github.com/imust6226/dirtcow
- https://github.com/iridium-soda/container-escape-exploits
- https://github.com/ismailvc1111/Linux_Privilege
- https://github.com/istenrot/centos-dirty-cow-ansible
- https://github.com/j0nk0/GetRoot-Android-DirtyCow
- https://github.com/jackyzyb/os-experiment-4
- https://github.com/jamiechap/oscp
- https://github.com/jas502n/CVE-2016-5195
- https://github.com/jbmihoub/all-poc
- https://github.com/jeansgit/Pentest
- https://github.com/jenriquezv/OSCP-Cheat-Sheets
- https://github.com/jersacct/2016PilotOneClick
- https://github.com/jiayy/android_vuln_poc-exp
- https://github.com/joker2a/OSCP
- https://github.com/jondonas/linux-exploit-suggester-2
- https://github.com/jpacg/awesome-stars
- https://github.com/jrobertson5877/TuruT
- https://github.com/k0mi-tg/OSCP
- https://github.com/k0mi-tg/OSCP-note
- https://github.com/kai5263499/awesome-container-security
- https://github.com/karanlvm/DirtyPipe-Exploit
- https://github.com/katlol/stars
- https://github.com/kcgthb/RHEL6.x-COW
- https://github.com/kdn111/linux-kernel-exploitation
- https://github.com/kgwanjala/oscp-cheatsheet
- https://github.com/khanhdn111/linux-kernel-exploitation
- https://github.com/khanhdz-06/linux-kernel-exploitation
- https://github.com/khanhdz191/linux-kernel-exploitation
- https://github.com/khanhhdz/linux-kernel-exploitation
- https://github.com/khanhhdz06/linux-kernel-exploitation
- https://github.com/khanhnd123/linux-kernel-exploitation
- https://github.com/khansiddique/VulnHub-Boot2root-CTFs-Writeups
- https://github.com/kicku6/Opensource88888
- https://github.com/kkamagui/linux-kernel-exploits
- https://github.com/kmeaw/cowcleaner
- https://github.com/knd06/linux-kernel-exploitation
- https://github.com/kumardineshwar/linux-kernel-exploits
- https://github.com/kwxk/Rutgers_Cyber_Range
- https://github.com/kyuna312/Linux_menthor
- https://github.com/kzwkt/lkrt
- https://github.com/l2dy/stars
- https://github.com/ldenevi/CVE-2016-5195
- https://github.com/linhlt247/DirtyCOW_CVE-2016-5195
- https://github.com/lizhi16/dirtycow
- https://github.com/lmarqueta/exploits
- https://github.com/lnick2023/nicenice
- https://github.com/lp008/Hack-readme
- https://github.com/luizmlo/ctf-writeups
- https://github.com/m0mkris/linux-kernel-exploits
- https://github.com/m0nad/awesome-privilege-escalation
- https://github.com/make0day/pentest
- https://github.com/malinthag62/The-exploitation-of-Dirty-Cow-CVE-2016-5195
- https://github.com/manas3c/OSCP-note
- https://github.com/manikanta-suru/cybersecurity-container-security
- https://github.com/maririn312/Linux_menthor
- https://github.com/mariuspod/dirty_c0w
- https://github.com/mark0519/mark0519.github.io
- https://github.com/martinmullins/CVE-2016-8655_Android
- https://github.com/matteoserva/dirtycow-arm32
- https://github.com/merlinepedra/K0OTKIT
- https://github.com/merlinepedra25/K0OTKIT
- https://github.com/mjutsu/OSCP
- https://github.com/mkorthof/pc-engines-apu
- https://github.com/mmt55/kalilinux
- https://github.com/monkeysm8/OSCP_HELP
- https://github.com/naftalyava/DirtyCow-Exploit
- https://github.com/nazgul6092/2nd-Year-Project-01-Linux-Exploitation-using-CVE-20166-5195
- https://github.com/ndk06/linux-kernel-exploitation
- https://github.com/ndk191/linux-kernel-exploitation
- https://github.com/ndobson/inspec_CVE-2016-5195
- https://github.com/ne2der/AKLab
- https://github.com/neargle/my-re0-k8s-security
- https://github.com/nemo294840653/os-experiment-4
- https://github.com/ngadminq/Bei-Gai-penetration-test-guide
- https://github.com/ngoclesydney/Cyber-Security-for-Mobile-Platforms
- https://github.com/nirae/boot2root
- https://github.com/nitishbadole/hacking_30
- https://github.com/nitishbadole/oscp-note-3
- https://github.com/nixawk/labs
- https://github.com/nmvuonginfosec/linux
- https://github.com/nndhanasekaran/redhat_cve2016
- https://github.com/nullport/The-Security-Handbook
- https://github.com/nvagus/os-experiment-4
- https://github.com/old-sceext-2020/android_img
- https://github.com/oleg-fiksel/ansible_CVE-2016-5195_check
- https://github.com/oneoy/DirtyCow-EXP
- https://github.com/oneplus-x/MS17-010
- https://github.com/orgTestCodacy11KRepos110MB/repo-3574-my-re0-k8s-security
- https://github.com/oscpname/OSCP_cheat
- https://github.com/osogi/NTO_2022
- https://github.com/ozkanbilge/Linux-Kernel-Exploits
- https://github.com/p00h00/linux-exploits
- https://github.com/parth45/cheatsheet
- https://github.com/passionchenjianyegmail8/scumjrs
- https://github.com/password520/RedTeamer
- https://github.com/password520/linux-kernel-exploits
- https://github.com/pathakabhi24/Awesome-C
- https://github.com/paulveillard/cybersecurity-container-security
- https://github.com/paulveillard/cybersecurity-pam
- https://github.com/pbnj/The-Security-Handbook
- https://github.com/personaone/OSCP
- https://github.com/pgporada/ansible-role-cve
- https://github.com/promise2k/OSCP
- https://github.com/pyCity/Wiggles
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/qiantu88/Linux--exp
- https://github.com/r0eXpeR/pentest
- https://github.com/r0ug3/The-Security-Handbook
- https://github.com/r1is/CVE-2022-0847
- https://github.com/rahmanovmajid/OSCP
- https://github.com/rakjong/LinuxElevation
- https://github.com/redteampa1/my-learning
- https://github.com/reni2study/Cloud-Native-Security2
- https://github.com/retr0-13/Linux-Privilege-Escalation-Basics
- https://github.com/revanmalang/OSCP
- https://github.com/reybango/The-Security-Handbook
- https://github.com/riquebatalha/single-multithreading_android
- https://github.com/ruobing-wang/os_hacking_lab
- https://github.com/rvolosatovs/mooshy
- https://github.com/sakilahamed/Linux-Kernel-Exploit-LAB
- https://github.com/samknp/killcow
- https://github.com/samknp/realcow
- https://github.com/sandeeparth07/CVE-2016_5195-vulnarability
- https://github.com/satyamkumar420/KaliLinuxPentestingCommands
- https://github.com/scumjr/dirtycow-vdso
- https://github.com/seeu-inspace/easyg
- https://github.com/shafeekzamzam/MyOSCPresources
- https://github.com/shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-
- https://github.com/shayideep/DataSecurity-
- https://github.com/shindman/ansi-playbooks
- https://github.com/shuangjiang/DVWA-Note
- https://github.com/sideeffect42/DirtyCOWTester
- https://github.com/sim1/stars
- https://github.com/simp/pupmod-simp-dirtycow
- https://github.com/skbasava/Linux-Kernel-exploit
- https://github.com/sonu7519/linux-priv-Esc
- https://github.com/source-xu/docker-vuls
- https://github.com/spencerdodd/kernelpop
- https://github.com/sphinxs329/OSCP-PWK-Notes-Public
- https://github.com/sribaba/android-CVE-2016-5195
- https://github.com/ssr-111/linux-kernel-exploitation
- https://github.com/sv3nbeast/Attack-Notes
- https://github.com/syedayman/Network-PenTest-Project
- https://github.com/talent-x90c/cve_list
- https://github.com/tangsilian/android-vuln
- https://github.com/teamssix/container-escape-check
- https://github.com/teawater/CVE-2017-5123
- https://github.com/th3-5had0w/DirtyCOW-PoC
- https://github.com/thaddeuspearson/Understanding_DirtyCOW
- https://github.com/timwr/CVE-2016-5195
- https://github.com/titanhp/Dirty-COW-CVE-2016-5195-Testing
- https://github.com/tranquac/Linux-Privilege-Escalation
- https://github.com/twfb/DVWA-Note
- https://github.com/txuswashere/OSCP
- https://github.com/txuswashere/Privilege-Escalation
- https://github.com/tzwlhack/DirtyCow-EXP
- https://github.com/uhub/awesome-c
- https://github.com/unresolv/stars
- https://github.com/usamaelshazly/Linux-Privilege-Escalation
- https://github.com/vapvin/OSCP
- https://github.com/weeka10/-hktalent-TOP
- https://github.com/whackmanic/OSCP_Found
- https://github.com/whitephone/farm-root
- https://github.com/whu-enjoy/CVE-2016-5195
- https://github.com/wkhnh06/linux-kernel-exploitation
- https://github.com/www-glasswall-nl/UT-DirtyCow
- https://github.com/x90hack/vulnerabilty_lab
- https://github.com/xXxhagenxXx/OSCP_Cheat_sheet
- https://github.com/xairy/linux-kernel-exploitation
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
- https://github.com/xcsrf/OSCP-PWK-Notes-Public
- https://github.com/xfinest/dirtycow
- https://github.com/xfinest/linux-kernel-exploits
- https://github.com/xhref/OSCP
- https://github.com/xiaoy-sec/Pentest_Note
- https://github.com/xlucas/dirtycow.cr
- https://github.com/xpcmdshell/derpyc0w
- https://github.com/xssfile/linux-kernel-exploits
- https://github.com/xsudoxx/OSCP
- https://github.com/xyongcn/exploit
- https://github.com/yatt-ze/DirtyCowAndroid
- https://github.com/ycdxsb/Exploits
- https://github.com/yige666/linux-kernel-exploits
- https://github.com/youwizard/OSCP-note
- https://github.com/yunmoxyz/os-experiment-4
- https://github.com/yuvaly0/exploits
- https://github.com/zakariamaaraki/Dirty-COW-CVE-2016-5195-
- https://github.com/zaoqi/polaris-dict-a63-arch
- https://github.com/zhang040723/web
- https://github.com/zyjsuper/linux-kernel-exploits