Visit Website

The Dirtyc0w Docker POC utilizes the dirtyc0w kernel exploit for privilege escalation within a standard nginx image by adding a non-root user named hacker to the exploit files. The POC demonstrates the importance of correct container security and provides insights on mitigating the attack without patching using an AppArmor profile.

ALTERNATIVES