Some kernel exploits become so famous they get names: DirtyCow, DirtyPipe, PwnKit. These are the "greatest hits" of Linux privilege escalation - well-documented, widely affecting, and relatively reliable.
Think of these like legendary heists in hacker lore. Everyone knows them, everyone's heard the stories, and if you find one that works, you're in luck. This lesson covers the most famous Linux exploits, when they apply, and exactly how to use them.
CTF Goldmines
DirtyCow (CVE-2016-5195)
The granddaddy of modern kernel exploits. DirtyCow exploits a race condition in the kernel's Copy-On-Write (COW) mechanism, allowing write access to read-only memory mappings. It was in the kernel for 9 years before discovery.
DirtyCow Corruption Risk
DirtyCow Technical Details
DirtyPipe (CVE-2022-0847)
The spiritual successor to DirtyCow. DirtyPipe allows writing to arbitrary files even without write permissions - but it's in the page cache only and doesn't persist. More elegant, more reliable, but shorter vulnerable window.
DirtyPipe Technical Details
DirtyPipe is Cleaner
PwnKit (CVE-2021-4034)
Technically not a kernel exploit - PwnKit targets pkexec, a SUID root binary. But its impact is kernel-exploit-level: instant root on almost every Linux system from 2009 to 2022. The most reliable privilege escalation of the decade.
PwnKit Technical Details
Always Try PwnKit
Other Famous Exploits
Netfilter (CVE-2022-25636)
eBPF Exploits (Various CVEs)
OverlayFS (CVE-2021-3493)
Sudo Exploits
Quick Reference Card
Famous Exploit Methodology
Famous Exploit Check Flow
Knowledge Check
Challenges
Key Takeaways
- PwnKit: Check pkexec --version, affects 2009-2022 systems
- DirtyCow: Kernel < 4.8.3, permanently modifies files
- DirtyPipe: Kernel 5.8-5.16.10, cache-only (reverts on reboot)
- Check famous exploits early - they're often the easiest path
- PwnKit should be first choice when available (most reliable)
- Know the version ranges - this is testable knowledge