Home

Awesome

Awesome Container Escape

Collections of container escape techniques.

This repository is only used to collect techniques of container escape. For more information & resources about container security and cloud native security, see Awesome Cloud Native Security :P

Container Escape Techniques

NameTypeInfoStatus
CVE-2016-5195vuln/kernel
CVE-2020-14386vuln/kernel
CVE-2018-15664vuln/docker
CVE-2019-14271vuln/docker
CVE-2019-5736vuln/runc
CVE-2017-1002101vuln/k8s
CVE-2018-1002105vuln/k8s
CVE-2020-8558vuln/k8s
CVE-2020-15257vuln/containerd
CVE-2020-2023/2025/2026vuln/kata
CAP_DAC_READ_SEARCHconfig
CAP_SYS_ADMINconfig
CAP_SYS_PTRACEconfig
Privileged Containerconfig
Exposed Docker Remote APIconfig
Exposed K8s API Serverconfig
Exposed K8s Dashboardconfig
Exposed Kubelet API Serverconfig
Mounted docker.sockmount
Mounted Host /etcmount
Mounted Host Procfsmount