Dirty COW Logo

Dirty COW

0
Free
Updated 11 March 2025
Visit Website

Dirty COW (CVE-2016-5195) is a local privilege escalation vulnerability in the Linux kernel discovered by researcher Phil Oester, allowing an attacker to modify memory mapped files even if not permitted, through a race condition between write(2) and madvise(MADV_DONTNEED) calls.

FEATURES

SIMILAR TOOLS

Script to find exploits for vulnerable software packages on Linux systems using an exploit database.

LeakIX is a red-team search engine that indexes mis-configurations and vulnerabilities online.

Scans Alpine base images for vulnerabilities using Multi Stage builds in Docker 17.05

An open-source attack surface management platform for identifying and managing vulnerabilities

Linux Exploit Suggester; suggests possible exploits based on the Linux operating system release number.

A tool for scanning and identifying potential security risks in GitHub organizations, users, and repositories.

Web server scanner for identifying security vulnerabilities.

A virtual host scanner with the ability to detect catch-all scenarios, aliases, and dynamic default pages, presented at SecTalks BNE in September 2017.

A vulnerability and exposure management platform that unifies security tool data, automates workflows, and provides risk-based prioritization for enterprise vulnerability management programs.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

Copyright © 2025 - All rights reserved