DataDog / dirtypipe-container-breakout-poc
Container Excape PoC for CVE-2022-0847 "DirtyPipe"
☆76Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for dirtypipe-container-breakout-poc
- POC for CVE-2022-23648☆36Updated 2 years ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆113Updated 5 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆70Updated 6 months ago
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆53Updated 4 years ago
- Some private tools i decided to release for public.☆49Updated 7 months ago
- Simple tool to decrypt Jenkins encrypted strings☆71Updated last year
- Research analysis☆55Updated 4 months ago
- MacOS C2 Framework☆81Updated 3 years ago
- ☆45Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- Information about Kubernetes CVE-2020-8558, including proof of concept exploit.☆42Updated 4 years ago
- Utility for creating ZipSlip archives☆66Updated last year
- log4j 1.x RCE Poc -- CVE-2021-4104☆20Updated 2 years ago
- This repository contain any information that can be used to hack Kubernetes☆99Updated 2 years ago
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)☆92Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- ZDI presentations, publications, whitepapers etc☆44Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆92Updated 3 years ago
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆95Updated last year
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- ☆54Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆71Updated last year
- ☆54Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago