stealthcopter / deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

extra \n in start_vulnerable_docker.sh

opened this issue · comments

metasploit@deepce:~$ ./start_vulnerable_docker.sh
Starting a vulnerable docker instances
Starting: privileged-ubuntu-5555

  • Privileged container to escape
  • Meteperter is running on port 5555
    5ec76862ff7682695d87fae5c221b80733d2d2b2e16d3e61ce75bf604e277137

Use metasploit to connect to this container and perform a container escape
7ab3d7d7fab7dbc981a197983f6a59442271636d5cca8c25ab8f10668af363c7
\nDone deepce{I bet this is a secret}
metasploit@deepce:~$

Fixed in next VM release (0.3)