From 8b2de4a332493217306709debfc2157293a8f042 Mon Sep 17 00:00:00 2001 From: Victor Ramos Mello <772792+m0nad@users.noreply.github.com> Date: Mon, 27 Sep 2021 17:32:29 +0200 Subject: [PATCH] Add Bypassing Docker Authz Plugin and Using Docker-Containerd for Privesc by Staaldraad --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 8d5f0b8..13fd44d 100644 --- a/README.md +++ b/README.md @@ -211,6 +211,7 @@ is intended to be executed locally on a Linux box to enumerate basic system info - [Windows / Linux Local Privilege Escalation Workshop](https://github.com/sagishahar/lpeworkshop) ## Docker + - [Bypassing Docker Authz Plugin and Using Docker-Containerd for Privesc](https://staaldraad.github.io/post/2019-07-11-bypass-docker-plugin-with-containerd/): by Staaldraad. - [Container security notes](https://gist.github.com/FrankSpierings/5c79523ba693aaa38bc963083f48456c) - [Dirty COW - (CVE-2016-5195) - Docker Container Escape](https://blog.paranoidsoftware.com/dirty-cow-cve-2016-5195-docker-container-escape/) - [Docker Breakout](https://book.hacktricks.xyz/linux-unix/privilege-escalation/docker-breakout): by HackTricks