tdwyer / CVE-2020-8559
This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability
☆53Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-8559
- Proof of Concept exploit for Kubernetes CVE-2020-8559☆20Updated 4 years ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆113Updated 5 years ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- Information about Kubernetes CVE-2020-8558, including proof of concept exploit.☆42Updated 4 years ago
- POC for CVE-2022-23648☆36Updated 2 years ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 4 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)☆25Updated 4 years ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆92Updated 3 years ago
- Some private tools i decided to release for public.☆49Updated 7 months ago
- Proof of concept for CVE-2020-15257 in containerd.☆17Updated 3 years ago
- A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku☆37Updated 4 years ago
- Example of passing file descriptors into a container to perform a privilege escalation on the host☆23Updated 4 years ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆53Updated 4 years ago
- insject is a tool for poking at containers. It enables you to run an arbitrary command in a container or any mix of Linux namespaces.☆49Updated 2 years ago
- Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!☆42Updated last month
- PoC for CVE-2021-43557☆21Updated 2 years ago
- PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)☆89Updated 4 years ago
- Test whether a container environment is vulnerable to container escapes via CVE-2022-0492☆47Updated 2 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- Some helpful Helm Charts for pentesters☆38Updated 5 years ago
- A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc☆57Updated 4 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escape☆35Updated 6 years ago
- ☆65Updated 3 years ago
- ☆33Updated 2 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- XSS payloads for edge cases☆34Updated 5 years ago