Dirtyc0w Docker POC Logo

Dirtyc0w Docker POC

0
Free
Visit Website

The Dirtyc0w Docker POC utilizes the dirtyc0w kernel exploit for privilege escalation within a standard nginx image by adding a non-root user named hacker to the exploit files. The POC demonstrates the importance of correct container security and provides insights on mitigating the attack without patching using an AppArmor profile.

FEATURES

ALTERNATIVES

A collection of Microsoft PowerShell modules for penetration testing purposes.

Cyber security platform for automating adversary emulation, red-team assistance, and incident response, built on the MITRE ATT&CK™ framework.

An exploration of a new method to abuse DCOM for remote payload execution and lateral movement.

A tool for mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Customize Empire's GET request URIs, user agent, and headers for evading detection and masquerading as other applications.

Linux Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis with various tools and resources.

Setup script for Regon-ng

Tool for randomizing Cobalt Strike Malleable C2 profiles to evade static, signature-based detection controls.

PINNED