DataDog / dirtypipe-container-breakout-poc
Container Excape PoC for CVE-2022-0847 "DirtyPipe"
☆77Updated 2 years ago
Alternatives and similar repositories for dirtypipe-container-breakout-poc:
Users that are interested in dirtypipe-container-breakout-poc are comparing it to the libraries listed below
- POC for CVE-2022-23648☆36Updated 2 years ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 3 years ago
- MacOS C2 Framework☆83Updated 3 years ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆112Updated 6 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆39Updated 2 years ago
- Simple tool to decrypt Jenkins encrypted strings☆75Updated last year
- Some private tools i decided to release for public.☆49Updated 11 months ago
- Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.☆48Updated 2 years ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆73Updated 9 months ago
- ☆17Updated 3 years ago
- ☆154Updated 2 years ago
- ☆45Updated 2 years ago
- ☆73Updated 2 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Ready to use docker image for CodeQL☆88Updated last year
- Deobfuscate Log4Shell payloads with ease.☆161Updated 2 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆122Updated 3 years ago
- Research analysis☆56Updated 2 months ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 2 years ago
- Utility for creating ZipSlip archives☆69Updated 2 years ago
- ☆54Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- log4j 1.x RCE Poc -- CVE-2021-4104☆20Updated 3 years ago
- Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode☆102Updated last year
- Custom / Experimental CodeQL queries☆37Updated 2 years ago
- Critical Vulnerabilities in Trend Micro Deep Security Agent for Linux☆28Updated 3 years ago
- Windows Common Log File System Driver POC☆94Updated 3 years ago
- wo ee cve-2022-2185 gitlab authenticated rce☆79Updated 2 years ago