Skip Navigation
Exploit Development @infosec.pub udunadan @infosec.pub

A new method for container escape using file-based DirtyCred

starlabs.sg A new method for container escape using file-based DirtyCred

Recently, I was trying out various exploitation techniques against a Linux kernel vulnerability, CVE-2022-3910. After successfully writing an exploit which made use of DirtyCred to gain local privilege escalation, my mentor Billy asked me if it was possible to tweak my code to facilitate a container...

A new method for container escape using file-based DirtyCred
0
0 comments