Dirty cattle escalation of infiltration

 

1. Determine the system version

Linux kernel >= 2.6.22 (released in 2007, repaired until October 18, 2016)

2. Create a new low-privileged user and switch to this user

 

3. Download dirty cow exp

Download link: https://link.jianshu.com/?t=https%3A%2F%2Fgithub.com%2FFireFart%2Fdirtycow

4. Compile

5. Upload the compiled exp to the target machine

./dirty new password for privilege escalation

 

 

 

 

Guess you like

Origin blog.csdn.net/qq_32393893/article/details/108589243