PaloAltoNetworks / can-ctr-escape-cve-2022-0492
Test whether a container environment is vulnerable to container escapes via CVE-2022-0492
☆47Updated 2 years ago
Alternatives and similar repositories for can-ctr-escape-cve-2022-0492:
Users that are interested in can-ctr-escape-cve-2022-0492 are comparing it to the libraries listed below
- Exploit for CVE-2021-25741 vulnerability☆28Updated 3 years ago
- Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!☆42Updated 3 months ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆77Updated 2 years ago
- PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)☆24Updated last year
- POC for CVE-2022-23648☆36Updated 2 years ago
- ☆45Updated 2 years ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 2 years ago
- CVE-2021-33909 Sequoia☆43Updated 3 years ago
- CVE-2022-0847☆49Updated 2 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated last year
- CVE-2020-3992 & CVE-2019-5544☆63Updated 3 years ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- PoC for CVE-2021-43557☆21Updated 3 years ago
- collections of container escape techniques 🐿☆69Updated 3 years ago
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆54Updated 4 years ago
- Detects attempts and successful exploitation of CVE-2022-26809☆32Updated 4 months ago
- A penetration toolkit for container environment☆77Updated 2 weeks ago
- ☆43Updated 4 years ago
- not an exploit or a poc☆17Updated 2 years ago
- ☆86Updated 2 years ago
- CVE-2022-2602☆88Updated 2 years ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆28Updated 4 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients (CVE-2023-51385)☆47Updated last year
- Malware that TeamTNT found and removed.☆12Updated 4 years ago
- A collection of weaponized LPE exploits written in Go☆51Updated last week
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago
- Use Golang to batch analyze class files for Java security research☆13Updated 2 years ago
- CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver☆29Updated 2 years ago
- vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)☆38Updated 3 years ago