PaloAltoNetworks / can-ctr-escape-cve-2022-0492
Test whether a container environment is vulnerable to container escapes via CVE-2022-0492
☆47Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for can-ctr-escape-cve-2022-0492
- Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!☆41Updated last month
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆53Updated 4 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- collections of container escape techniques 🐿☆67Updated 3 years ago
- POC for CVE-2022-23648☆36Updated 2 years ago
- PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)☆24Updated last year
- CVE-2021-42342 RCE☆42Updated 2 years ago
- PoC for CVE-2021-43557☆21Updated 2 years ago
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆25Updated 6 months ago
- KeyTrap (DNSSEC)☆41Updated 9 months ago
- ☆13Updated last year
- Detects attempts and successful exploitation of CVE-2022-26809☆32Updated 2 months ago
- ☆15Updated 4 years ago
- ☆17Updated 2 years ago
- A collection of weaponized LPE exploits written in Go☆50Updated last month
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆39Updated 2 years ago
- CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)☆25Updated 4 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Proof of concept exploit for CVE-2022-30525 (Zxyel firewall command injection)☆30Updated 2 years ago
- VM Escape for Parallels Desktop <18.1.1☆38Updated last year
- CVE-2022-0492 EXP and Analysis write up☆28Updated 2 years ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆60Updated 2 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- not an exploit or a poc☆17Updated 2 years ago
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆43Updated last year
- Research analysis☆55Updated 4 months ago
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago