liamg / traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Add support for CVE-2022-1015 and CVE-2022-1016

sa7mon opened this issue · comments

Current Exploit For CVE-2022-1015
https://github.com/pqlx/CVE-2022-1015