liamg / traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Add support for CVE-2022-29582 and you will not believe what will happen next!

aels opened this issue · comments

https://github.com/Ruia-ruia/CVE-2022-29582-Exploit
this is the source. Hope it will take not much time. Thank you.

Ah, sorry for the clickbait title, but you see, it works!