2022-03-07 19:17:15 +01:00
[
2022-08-05 02:16:53 +02:00
{
"id" : 467129462 ,
"name" : "CVE-2022-0847" ,
"full_name" : "Udyz\/CVE-2022-0847" ,
"owner" : {
"login" : "Udyz" ,
"id" : 39673284 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4" ,
"html_url" : "https:\/\/github.com\/Udyz"
} ,
"html_url" : "https:\/\/github.com\/Udyz\/CVE-2022-0847" ,
"description" : "This is the story of CVE-2022-0847, a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes." ,
"fork" : false ,
"created_at" : "2022-03-07T14:31:38Z" ,
"updated_at" : "2022-03-08T13:22:07Z" ,
"pushed_at" : "2022-03-07T14:31:39Z" ,
"stargazers_count" : 3 ,
"watchers_count" : 3 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 3 ,
"score" : 0
} ,
{
"id" : 467159035 ,
"name" : "CVE-2022-0847" ,
"full_name" : "bbaranoff\/CVE-2022-0847" ,
"owner" : {
"login" : "bbaranoff" ,
"id" : 37385191 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/37385191?v=4" ,
"html_url" : "https:\/\/github.com\/bbaranoff"
} ,
"html_url" : "https:\/\/github.com\/bbaranoff\/CVE-2022-0847" ,
"description" : "CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-03-07T15:50:18Z" ,
2022-11-09 19:18:06 +01:00
"updated_at" : "2022-11-09T18:15:29Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-07T15:52:23Z" ,
2022-11-09 19:18:06 +01:00
"stargazers_count" : 47 ,
"watchers_count" : 47 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 23 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 23 ,
2022-11-09 19:18:06 +01:00
"watchers" : 47 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467200755 ,
"name" : "CVE-2022-0847" ,
"full_name" : "xndpxs\/CVE-2022-0847" ,
"owner" : {
"login" : "xndpxs" ,
"id" : 62086766 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/62086766?v=4" ,
"html_url" : "https:\/\/github.com\/xndpxs"
} ,
"html_url" : "https:\/\/github.com\/xndpxs\/CVE-2022-0847" ,
"description" : "Vulnerability in the Linux kernel since 5.8" ,
"fork" : false ,
"created_at" : "2022-03-07T17:51:02Z" ,
"updated_at" : "2022-03-20T07:37:02Z" ,
"pushed_at" : "2022-03-07T17:59:12Z" ,
"stargazers_count" : 8 ,
"watchers_count" : 8 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 7 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 7 ,
"watchers" : 8 ,
"score" : 0
} ,
{
"id" : 467215742 ,
"name" : "CVE-2022-0847" ,
"full_name" : "r1is\/CVE-2022-0847" ,
"owner" : {
"login" : "r1is" ,
"id" : 21257485 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/21257485?v=4" ,
"html_url" : "https:\/\/github.com\/r1is"
} ,
"html_url" : "https:\/\/github.com\/r1is\/CVE-2022-0847" ,
"description" : "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞( Dirty Cow) , 但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”" ,
"fork" : false ,
"created_at" : "2022-03-07T18:36:50Z" ,
2022-11-08 19:21:05 +01:00
"updated_at" : "2022-11-08T16:21:33Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-09T08:40:29Z" ,
2022-11-08 19:21:05 +01:00
"stargazers_count" : 205 ,
"watchers_count" : 205 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-11-01 13:21:06 +01:00
"forks_count" : 72 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-11-01 13:21:06 +01:00
"forks" : 72 ,
2022-11-08 19:21:05 +01:00
"watchers" : 205 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467221382 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploit" ,
"full_name" : "Arinerron\/CVE-2022-0847-DirtyPipe-Exploit" ,
"owner" : {
"login" : "Arinerron" ,
"id" : 3926753 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/3926753?v=4" ,
"html_url" : "https:\/\/github.com\/Arinerron"
} ,
"html_url" : "https:\/\/github.com\/Arinerron\/CVE-2022-0847-DirtyPipe-Exploit" ,
"description" : "A root exploit for CVE-2022-0847 (Dirty Pipe)" ,
"fork" : false ,
"created_at" : "2022-03-07T18:55:20Z" ,
2022-11-19 19:17:49 +01:00
"updated_at" : "2022-11-19T14:44:04Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-08T06:20:05Z" ,
2022-11-19 19:17:49 +01:00
"stargazers_count" : 989 ,
"watchers_count" : 989 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-11-21 07:17:51 +01:00
"forks_count" : 216 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-11-21 07:17:51 +01:00
"forks" : 216 ,
2022-11-19 19:17:49 +01:00
"watchers" : 989 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467240173 ,
"name" : "CVE-2022-0847" ,
"full_name" : "2xYuan\/CVE-2022-0847" ,
"owner" : {
"login" : "2xYuan" ,
"id" : 101141051 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/101141051?v=4" ,
"html_url" : "https:\/\/github.com\/2xYuan"
} ,
"html_url" : "https:\/\/github.com\/2xYuan\/CVE-2022-0847" ,
"description" : "66666" ,
"fork" : false ,
"created_at" : "2022-03-07T19:56:37Z" ,
"updated_at" : "2022-03-20T07:34:45Z" ,
"pushed_at" : "2022-03-07T19:56:38Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467257098 ,
"name" : "Dirty-Pipe" ,
"full_name" : "crowsec-edtech\/Dirty-Pipe" ,
"owner" : {
"login" : "crowsec-edtech" ,
"id" : 97851186 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/97851186?v=4" ,
"html_url" : "https:\/\/github.com\/crowsec-edtech"
} ,
"html_url" : "https:\/\/github.com\/crowsec-edtech\/Dirty-Pipe" ,
"description" : "CVE-2022-0847 exploit one liner" ,
"fork" : false ,
"created_at" : "2022-03-07T20:57:34Z" ,
"updated_at" : "2022-04-19T10:05:53Z" ,
"pushed_at" : "2022-03-07T21:01:15Z" ,
"stargazers_count" : 7 ,
"watchers_count" : 7 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-09-29 08:17:16 +02:00
"forks_count" : 4 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-09-29 08:17:16 +02:00
"forks" : 4 ,
2022-08-05 02:16:53 +02:00
"watchers" : 7 ,
"score" : 0
} ,
{
"id" : 467317090 ,
"name" : "CVE-2022-0847" ,
"full_name" : "lucksec\/CVE-2022-0847" ,
"owner" : {
"login" : "lucksec" ,
"id" : 59011386 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/59011386?v=4" ,
"html_url" : "https:\/\/github.com\/lucksec"
} ,
"html_url" : "https:\/\/github.com\/lucksec\/CVE-2022-0847" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-08T01:17:09Z" ,
"updated_at" : "2022-03-08T01:18:02Z" ,
"pushed_at" : "2022-03-08T01:50:39Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 3 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 3 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467367761 ,
"name" : "CVE-2022-0847" ,
"full_name" : "si1ent-le\/CVE-2022-0847" ,
"owner" : {
"login" : "si1ent-le" ,
"id" : 56815669 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/56815669?v=4" ,
"html_url" : "https:\/\/github.com\/si1ent-le"
} ,
"html_url" : "https:\/\/github.com\/si1ent-le\/CVE-2022-0847" ,
"description" : "CVE-2022-0487" ,
"fork" : false ,
"created_at" : "2022-03-08T04:51:02Z" ,
"updated_at" : "2022-03-08T05:15:14Z" ,
"pushed_at" : "2022-03-08T05:18:15Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 2 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467411192 ,
"name" : "cve-2022-0847dirtypipe-exploit" ,
"full_name" : "bohr777\/cve-2022-0847dirtypipe-exploit" ,
"owner" : {
"login" : "bohr777" ,
"id" : 56676965 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/56676965?v=4" ,
"html_url" : "https:\/\/github.com\/bohr777"
} ,
"html_url" : "https:\/\/github.com\/bohr777\/cve-2022-0847dirtypipe-exploit" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-08T07:42:31Z" ,
"updated_at" : "2022-03-08T03:57:15Z" ,
"pushed_at" : "2022-03-08T05:18:30Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 5 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 5 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467439184 ,
"name" : "CVE-2022-0847" ,
"full_name" : "antx-code\/CVE-2022-0847" ,
"owner" : {
"login" : "antx-code" ,
"id" : 7877940 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4" ,
"html_url" : "https:\/\/github.com\/antx-code"
} ,
"html_url" : "https:\/\/github.com\/antx-code\/CVE-2022-0847" ,
"description" : "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847." ,
"fork" : false ,
"created_at" : "2022-03-08T09:10:51Z" ,
2022-11-09 19:18:06 +01:00
"updated_at" : "2022-11-09T18:15:29Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-08T09:14:25Z" ,
2022-11-09 19:18:06 +01:00
"stargazers_count" : 55 ,
"watchers_count" : 55 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 20 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 20 ,
2022-11-09 19:18:06 +01:00
"watchers" : 55 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467468720 ,
"name" : "CVE-2022-0847-dirty-pipe-exploit" ,
"full_name" : "cspshivam\/CVE-2022-0847-dirty-pipe-exploit" ,
"owner" : {
"login" : "cspshivam" ,
"id" : 59191514 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/59191514?v=4" ,
"html_url" : "https:\/\/github.com\/cspshivam"
} ,
"html_url" : "https:\/\/github.com\/cspshivam\/CVE-2022-0847-dirty-pipe-exploit" ,
"description" : "An exploit for CVE-2022-0847 dirty-pipe vulnerability" ,
"fork" : false ,
"created_at" : "2022-03-08T10:40:07Z" ,
"updated_at" : "2022-03-09T07:15:27Z" ,
"pushed_at" : "2022-03-08T11:15:00Z" ,
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 2 ,
"watchers" : 1 ,
"score" : 0
} ,
{
"id" : 467490371 ,
"name" : "dirtypipez-exploit" ,
"full_name" : "febinrev\/dirtypipez-exploit" ,
"owner" : {
"login" : "febinrev" ,
"id" : 52229330 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/52229330?v=4" ,
"html_url" : "https:\/\/github.com\/febinrev"
} ,
"html_url" : "https:\/\/github.com\/febinrev\/dirtypipez-exploit" ,
"description" : "CVE-2022-0847 DirtyPipe Exploit." ,
"fork" : false ,
"created_at" : "2022-03-08T11:49:40Z" ,
2022-11-14 19:20:13 +01:00
"updated_at" : "2022-11-14T14:20:43Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-08T11:52:22Z" ,
2022-11-14 19:20:13 +01:00
"stargazers_count" : 39 ,
"watchers_count" : 39 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-11-10 19:18:12 +01:00
"forks_count" : 19 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-11-10 19:18:12 +01:00
"forks" : 19 ,
2022-11-14 19:20:13 +01:00
"watchers" : 39 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467507788 ,
"name" : "CVE_2022_0847" ,
"full_name" : "ahrixia\/CVE_2022_0847" ,
"owner" : {
"login" : "ahrixia" ,
"id" : 35935843 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/35935843?v=4" ,
"html_url" : "https:\/\/github.com\/ahrixia"
} ,
"html_url" : "https:\/\/github.com\/ahrixia\/CVE_2022_0847" ,
"description" : "CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability" ,
"fork" : false ,
"created_at" : "2022-03-08T12:43:43Z" ,
2022-11-09 19:18:06 +01:00
"updated_at" : "2022-11-09T18:15:29Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-08T13:15:35Z" ,
2022-11-09 19:18:06 +01:00
"stargazers_count" : 19 ,
"watchers_count" : 19 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-09-25 20:16:46 +02:00
"forks_count" : 15 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-09-25 20:16:46 +02:00
"forks" : 15 ,
2022-11-09 19:18:06 +01:00
"watchers" : 19 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467530713 ,
"name" : "CVE-2022-0847" ,
"full_name" : "knqyf263\/CVE-2022-0847" ,
"owner" : {
"login" : "knqyf263" ,
"id" : 2253692 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4" ,
"html_url" : "https:\/\/github.com\/knqyf263"
} ,
"html_url" : "https:\/\/github.com\/knqyf263\/CVE-2022-0847" ,
"description" : "The Dirty Pipe Vulnerability" ,
"fork" : false ,
"created_at" : "2022-03-08T13:48:55Z" ,
2022-11-09 19:18:06 +01:00
"updated_at" : "2022-11-09T18:15:30Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-08T13:54:08Z" ,
2022-11-09 19:18:06 +01:00
"stargazers_count" : 43 ,
"watchers_count" : 43 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 8 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 8 ,
2022-11-09 19:18:06 +01:00
"watchers" : 43 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467552702 ,
"name" : "CVE-2022-0847" ,
"full_name" : "puckiestyle\/CVE-2022-0847" ,
"owner" : {
"login" : "puckiestyle" ,
"id" : 57447087 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/57447087?v=4" ,
"html_url" : "https:\/\/github.com\/puckiestyle"
} ,
"html_url" : "https:\/\/github.com\/puckiestyle\/CVE-2022-0847" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-08T14:46:21Z" ,
2022-09-30 14:17:30 +02:00
"updated_at" : "2022-09-30T11:17:13Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-10T08:10:40Z" ,
2022-09-30 14:17:30 +02:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
2022-09-30 14:17:30 +02:00
"watchers" : 1 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467569839 ,
"name" : "dirty-pipe" ,
"full_name" : "0xIronGoat\/dirty-pipe" ,
"owner" : {
"login" : "0xIronGoat" ,
"id" : 14928858 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/14928858?v=4" ,
"html_url" : "https:\/\/github.com\/0xIronGoat"
} ,
"html_url" : "https:\/\/github.com\/0xIronGoat\/dirty-pipe" ,
"description" : "Implementation of Max Kellermann's exploit for CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-03-08T15:30:45Z" ,
2022-11-18 07:17:44 +01:00
"updated_at" : "2022-11-18T05:08:57Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-08T15:47:53Z" ,
2022-11-18 07:17:44 +01:00
"stargazers_count" : 5 ,
"watchers_count" : 5 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 5 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 5 ,
2022-11-18 07:17:44 +01:00
"watchers" : 5 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467570864 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploit" ,
"full_name" : "ITMarcin2211\/CVE-2022-0847-DirtyPipe-Exploit" ,
"owner" : {
"login" : "ITMarcin2211" ,
"id" : 60057530 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/60057530?v=4" ,
"html_url" : "https:\/\/github.com\/ITMarcin2211"
} ,
"html_url" : "https:\/\/github.com\/ITMarcin2211\/CVE-2022-0847-DirtyPipe-Exploit" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-08T15:33:39Z" ,
"updated_at" : "2022-03-17T16:07:23Z" ,
"pushed_at" : "2022-03-08T15:36:53Z" ,
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 1 ,
"score" : 0
} ,
{
"id" : 467602577 ,
"name" : "CVE-2022-0847-Docker" ,
"full_name" : "mrchucu1\/CVE-2022-0847-Docker" ,
"owner" : {
"login" : "mrchucu1" ,
"id" : 12802120 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/12802120?v=4" ,
"html_url" : "https:\/\/github.com\/mrchucu1"
} ,
"html_url" : "https:\/\/github.com\/mrchucu1\/CVE-2022-0847-Docker" ,
"description" : "Docker exploit" ,
"fork" : false ,
"created_at" : "2022-03-08T17:02:40Z" ,
"updated_at" : "2022-03-08T17:05:05Z" ,
"pushed_at" : "2022-03-08T17:05:01Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467606236 ,
"name" : "CVE-2022-0847-dirty-pipe-checker" ,
"full_name" : "basharkey\/CVE-2022-0847-dirty-pipe-checker" ,
"owner" : {
"login" : "basharkey" ,
"id" : 15859442 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/15859442?v=4" ,
"html_url" : "https:\/\/github.com\/basharkey"
} ,
"html_url" : "https:\/\/github.com\/basharkey\/CVE-2022-0847-dirty-pipe-checker" ,
"description" : "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"" ,
"fork" : false ,
"created_at" : "2022-03-08T17:13:24Z" ,
2022-10-19 02:17:08 +02:00
"updated_at" : "2022-10-18T23:30:51Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-18T09:32:30Z" ,
2022-10-19 02:17:08 +02:00
"stargazers_count" : 42 ,
"watchers_count" : 42 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-10-19 02:17:08 +02:00
"forks_count" : 24 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-10-19 02:17:08 +02:00
"forks" : 24 ,
"watchers" : 42 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467662886 ,
"name" : "CVE-2022-0847" ,
"full_name" : "4luc4rdr5290\/CVE-2022-0847" ,
"owner" : {
"login" : "4luc4rdr5290" ,
"id" : 19316088 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/19316088?v=4" ,
"html_url" : "https:\/\/github.com\/4luc4rdr5290"
} ,
"html_url" : "https:\/\/github.com\/4luc4rdr5290\/CVE-2022-0847" ,
"description" : "CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-03-08T20:18:28Z" ,
2022-08-17 14:17:42 +02:00
"updated_at" : "2022-08-17T09:09:22Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-08T20:41:15Z" ,
2022-08-17 14:17:42 +02:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 2 ,
2022-08-17 14:17:42 +02:00
"watchers" : 1 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467741460 ,
"name" : "CVE-2022-0847_DirtyPipeExploit" ,
"full_name" : "dadhee\/CVE-2022-0847_DirtyPipeExploit" ,
"owner" : {
"login" : "dadhee" ,
"id" : 37909237 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/37909237?v=4" ,
"html_url" : "https:\/\/github.com\/dadhee"
} ,
"html_url" : "https:\/\/github.com\/dadhee\/CVE-2022-0847_DirtyPipeExploit" ,
"description" : "A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vulnerability allows attackers to overwrite data in read-only files. Threat actors can exploit this vulnerability to privilege themselves with code injection." ,
"fork" : false ,
"created_at" : "2022-03-09T01:55:04Z" ,
"updated_at" : "2022-03-15T13:33:00Z" ,
"pushed_at" : "2022-03-09T02:01:28Z" ,
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-09 02:17:10 +02:00
"forks_count" : 3 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-08-09 02:17:10 +02:00
"forks" : 3 ,
2022-08-05 02:16:53 +02:00
"watchers" : 2 ,
"score" : 0
} ,
{
"id" : 467753868 ,
"name" : "CVE-2022-0847-DirtyPipe" ,
"full_name" : "Greetdawn\/CVE-2022-0847-DirtyPipe" ,
"owner" : {
"login" : "Greetdawn" ,
"id" : 28551913 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/28551913?v=4" ,
"html_url" : "https:\/\/github.com\/Greetdawn"
} ,
"html_url" : "https:\/\/github.com\/Greetdawn\/CVE-2022-0847-DirtyPipe" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-09T02:47:06Z" ,
"updated_at" : "2022-03-09T02:52:32Z" ,
"pushed_at" : "2022-03-11T02:55:37Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467753881 ,
"name" : "CVE-2022-0847" ,
"full_name" : "Al1ex\/CVE-2022-0847" ,
"owner" : {
"login" : "Al1ex" ,
"id" : 38161463 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4" ,
"html_url" : "https:\/\/github.com\/Al1ex"
} ,
"html_url" : "https:\/\/github.com\/Al1ex\/CVE-2022-0847" ,
"description" : "CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-03-09T02:47:08Z" ,
2022-11-08 07:19:29 +01:00
"updated_at" : "2022-11-08T05:55:45Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-09T02:47:32Z" ,
2022-11-08 07:19:29 +01:00
"stargazers_count" : 35 ,
"watchers_count" : 35 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-09-15 14:17:27 +02:00
"forks_count" : 11 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [
"cve-2022-0847"
] ,
"visibility" : "public" ,
2022-09-15 14:17:27 +02:00
"forks" : 11 ,
2022-11-08 07:19:29 +01:00
"watchers" : 35 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 467788339 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploit" ,
"full_name" : "Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit" ,
"owner" : {
"login" : "Mustafa1986" ,
"id" : 27927358 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/27927358?v=4" ,
"html_url" : "https:\/\/github.com\/Mustafa1986"
} ,
"html_url" : "https:\/\/github.com\/Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-09T05:22:20Z" ,
"updated_at" : "2022-06-24T08:54:56Z" ,
"pushed_at" : "2022-03-09T06:16:23Z" ,
"stargazers_count" : 6 ,
"watchers_count" : 6 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 6 ,
"score" : 0
} ,
{
"id" : 467818101 ,
"name" : "Dirtypipe-exploit" ,
"full_name" : "nanaao\/Dirtypipe-exploit" ,
"owner" : {
"login" : "nanaao" ,
"id" : 77666853 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4" ,
"html_url" : "https:\/\/github.com\/nanaao"
} ,
"html_url" : "https:\/\/github.com\/nanaao\/Dirtypipe-exploit" ,
"description" : "Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)" ,
"fork" : false ,
"created_at" : "2022-03-09T07:16:57Z" ,
"updated_at" : "2022-03-09T11:39:58Z" ,
"pushed_at" : "2022-03-09T04:43:00Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467872655 ,
"name" : "cve-2022-0847dirtypipe-exploit" ,
"full_name" : "AyoubNajim\/cve-2022-0847dirtypipe-exploit" ,
"owner" : {
"login" : "AyoubNajim" ,
"id" : 68334573 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/68334573?v=4" ,
"html_url" : "https:\/\/github.com\/AyoubNajim"
} ,
"html_url" : "https:\/\/github.com\/AyoubNajim\/cve-2022-0847dirtypipe-exploit" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-09T10:05:53Z" ,
"updated_at" : "2022-03-10T22:58:10Z" ,
"pushed_at" : "2022-03-09T10:16:13Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467878952 ,
"name" : "pentestblog-CVE-2022-0847" ,
"full_name" : "pentestblogin\/pentestblog-CVE-2022-0847" ,
"owner" : {
"login" : "pentestblogin" ,
"id" : 70894330 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/70894330?v=4" ,
"html_url" : "https:\/\/github.com\/pentestblogin"
} ,
"html_url" : "https:\/\/github.com\/pentestblogin\/pentestblog-CVE-2022-0847" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-09T10:24:42Z" ,
"updated_at" : "2022-03-09T10:26:10Z" ,
"pushed_at" : "2022-03-09T10:26:07Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 467990193 ,
"name" : "CVE-2022-0847" ,
"full_name" : "gyaansastra\/CVE-2022-0847" ,
"owner" : {
"login" : "gyaansastra" ,
"id" : 35690123 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/35690123?v=4" ,
"html_url" : "https:\/\/github.com\/gyaansastra"
} ,
"html_url" : "https:\/\/github.com\/gyaansastra\/CVE-2022-0847" ,
"description" : "Dirty Pipe POC" ,
"fork" : false ,
"created_at" : "2022-03-09T15:44:58Z" ,
2022-09-18 02:17:11 +02:00
"updated_at" : "2022-09-18T00:20:22Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-20T15:46:04Z" ,
2022-09-18 02:17:11 +02:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 2 ,
2022-09-18 02:17:11 +02:00
"watchers" : 1 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 468013377 ,
"name" : "CVE-2022-0847" ,
"full_name" : "T4t4ru\/CVE-2022-0847" ,
"owner" : {
"login" : "T4t4ru" ,
"id" : 100865104 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/100865104?v=4" ,
"html_url" : "https:\/\/github.com\/T4t4ru"
} ,
"html_url" : "https:\/\/github.com\/T4t4ru\/CVE-2022-0847" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-09T16:47:36Z" ,
"updated_at" : "2022-03-09T16:54:55Z" ,
"pushed_at" : "2022-03-10T13:57:29Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 468068745 ,
"name" : "dirtypipe-container-breakout-poc" ,
"full_name" : "DataDog\/dirtypipe-container-breakout-poc" ,
"owner" : {
"login" : "DataDog" ,
"id" : 365230 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/365230?v=4" ,
"html_url" : "https:\/\/github.com\/DataDog"
} ,
"html_url" : "https:\/\/github.com\/DataDog\/dirtypipe-container-breakout-poc" ,
"description" : "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"" ,
"fork" : false ,
"created_at" : "2022-03-09T19:38:44Z" ,
2022-11-12 19:17:23 +01:00
"updated_at" : "2022-11-12T14:46:51Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-04-20T20:23:36Z" ,
2022-11-12 19:17:23 +01:00
"stargazers_count" : 76 ,
"watchers_count" : 76 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 12 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 12 ,
2022-11-12 19:17:23 +01:00
"watchers" : 76 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 468143759 ,
"name" : "CVE-2022-0847" ,
"full_name" : "babyshen\/CVE-2022-0847" ,
"owner" : {
"login" : "babyshen" ,
"id" : 11402197 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/11402197?v=4" ,
"html_url" : "https:\/\/github.com\/babyshen"
} ,
"html_url" : "https:\/\/github.com\/babyshen\/CVE-2022-0847" ,
"description" : "A root exploit for CVE-2022-0847 (Dirty Pipe)" ,
"fork" : false ,
"created_at" : "2022-03-10T00:54:11Z" ,
"updated_at" : "2022-03-10T01:00:55Z" ,
"pushed_at" : "2022-03-10T01:02:13Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 468148868 ,
"name" : "CVE-2022-0847-Linux" ,
"full_name" : "edsonjt81\/CVE-2022-0847-Linux" ,
"owner" : {
"login" : "edsonjt81" ,
"id" : 27496739 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/27496739?v=4" ,
"html_url" : "https:\/\/github.com\/edsonjt81"
} ,
"html_url" : "https:\/\/github.com\/edsonjt81\/CVE-2022-0847-Linux" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-10T01:18:26Z" ,
"updated_at" : "2022-03-10T01:18:36Z" ,
"pushed_at" : "2022-03-10T01:18:33Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 468151065 ,
"name" : "CVE-2022-0847" ,
"full_name" : "chenaotian\/CVE-2022-0847" ,
"owner" : {
"login" : "chenaotian" ,
"id" : 86546351 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/86546351?v=4" ,
"html_url" : "https:\/\/github.com\/chenaotian"
} ,
"html_url" : "https:\/\/github.com\/chenaotian\/CVE-2022-0847" ,
"description" : "CVE-2022-0847 POC and Docker and Analysis write up" ,
"fork" : false ,
"created_at" : "2022-03-10T01:27:29Z" ,
2022-10-31 07:19:32 +01:00
"updated_at" : "2022-10-31T02:02:14Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-10T01:31:57Z" ,
2022-10-31 07:19:32 +01:00
"stargazers_count" : 14 ,
"watchers_count" : 14 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 2 ,
2022-10-31 07:19:32 +01:00
"watchers" : 14 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 468352446 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploit" ,
"full_name" : "V0WKeep3r\/CVE-2022-0847-DirtyPipe-Exploit" ,
"owner" : {
"login" : "V0WKeep3r" ,
"id" : 78677532 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/78677532?v=4" ,
"html_url" : "https:\/\/github.com\/V0WKeep3r"
} ,
"html_url" : "https:\/\/github.com\/V0WKeep3r\/CVE-2022-0847-DirtyPipe-Exploit" ,
"description" : "CVE-2022-0847-DirtyPipe-Exploit" ,
"fork" : false ,
"created_at" : "2022-03-10T13:23:52Z" ,
"updated_at" : "2022-03-10T13:40:33Z" ,
"pushed_at" : "2022-03-10T13:41:19Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 468416712 ,
"name" : "CVE-2022-0847-Dirty-Pipe" ,
"full_name" : "michaelklaan\/CVE-2022-0847-Dirty-Pipe" ,
"owner" : {
"login" : "michaelklaan" ,
"id" : 40411471 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/40411471?v=4" ,
"html_url" : "https:\/\/github.com\/michaelklaan"
} ,
"html_url" : "https:\/\/github.com\/michaelklaan\/CVE-2022-0847-Dirty-Pipe" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-10T16:09:16Z" ,
"updated_at" : "2022-03-10T16:10:15Z" ,
"pushed_at" : "2022-03-10T16:09:25Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 468586082 ,
"name" : "CVE-2022-0847-DirtyPipe-" ,
"full_name" : "Greetdawn\/CVE-2022-0847-DirtyPipe-" ,
"owner" : {
"login" : "Greetdawn" ,
"id" : 28551913 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/28551913?v=4" ,
"html_url" : "https:\/\/github.com\/Greetdawn"
} ,
"html_url" : "https:\/\/github.com\/Greetdawn\/CVE-2022-0847-DirtyPipe-" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-11T02:51:54Z" ,
"updated_at" : "2022-03-11T02:51:54Z" ,
"pushed_at" : "2022-03-11T02:51:55Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 468666839 ,
"name" : "DirtyPipePython" ,
"full_name" : "crusoe112\/DirtyPipePython" ,
"owner" : {
"login" : "crusoe112" ,
"id" : 6531586 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/6531586?v=4" ,
"html_url" : "https:\/\/github.com\/crusoe112"
} ,
"html_url" : "https:\/\/github.com\/crusoe112\/DirtyPipePython" ,
"description" : "A Python-based DirtyPipe (CVE-2022-0847) POC to pop a root shell" ,
"fork" : false ,
"created_at" : "2022-03-11T08:22:56Z" ,
2022-10-09 14:16:51 +02:00
"updated_at" : "2022-10-09T08:13:43Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-23T22:46:58Z" ,
2022-10-09 14:16:51 +02:00
"stargazers_count" : 5 ,
"watchers_count" : 5 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-10-09 14:16:51 +02:00
"forks_count" : 5 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-10-09 14:16:51 +02:00
"forks" : 5 ,
"watchers" : 5 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 468964454 ,
"name" : "dirtyPipe-automaticRoot" ,
"full_name" : "nanaao\/dirtyPipe-automaticRoot" ,
"owner" : {
"login" : "nanaao" ,
"id" : 77666853 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4" ,
"html_url" : "https:\/\/github.com\/nanaao"
} ,
"html_url" : "https:\/\/github.com\/nanaao\/dirtyPipe-automaticRoot" ,
"description" : "CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file." ,
"fork" : false ,
"created_at" : "2022-03-12T03:05:40Z" ,
"updated_at" : "2022-05-07T05:46:09Z" ,
"pushed_at" : "2022-03-11T22:27:18Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 469063637 ,
"name" : "CVE-2022-0847" ,
"full_name" : "arttnba3\/CVE-2022-0847" ,
"owner" : {
"login" : "arttnba3" ,
"id" : 28689148 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/28689148?v=4" ,
"html_url" : "https:\/\/github.com\/arttnba3"
} ,
"html_url" : "https:\/\/github.com\/arttnba3\/CVE-2022-0847" ,
"description" : "my personal exploit of CVE-2022-0847(dirty pipe)" ,
"fork" : false ,
"created_at" : "2022-03-12T11:31:46Z" ,
2022-09-30 20:17:24 +02:00
"updated_at" : "2022-09-30T15:46:02Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-14T17:51:29Z" ,
2022-09-30 20:17:24 +02:00
"stargazers_count" : 5 ,
"watchers_count" : 5 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
2022-09-30 20:17:24 +02:00
"watchers" : 5 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
2022-03-13 01:14:07 +01:00
{
"id" : 469198555 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploits" ,
"full_name" : "AlexisAhmed\/CVE-2022-0847-DirtyPipe-Exploits" ,
"owner" : {
"login" : "AlexisAhmed" ,
"id" : 13276084 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/13276084?v=4" ,
"html_url" : "https:\/\/github.com\/AlexisAhmed"
} ,
"html_url" : "https:\/\/github.com\/AlexisAhmed\/CVE-2022-0847-DirtyPipe-Exploits" ,
"description" : "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability." ,
"fork" : false ,
"created_at" : "2022-03-12T20:57:24Z" ,
2022-11-22 19:18:42 +01:00
"updated_at" : "2022-11-22T12:48:50Z" ,
2022-06-14 02:19:53 +02:00
"pushed_at" : "2022-06-13T19:33:08Z" ,
2022-11-22 19:18:42 +01:00
"stargazers_count" : 343 ,
"watchers_count" : 343 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-11-14 19:20:13 +01:00
"forks_count" : 95 ,
2022-03-13 07:14:12 +01:00
"allow_forking" : true ,
"is_template" : false ,
2022-06-28 20:20:29 +02:00
"web_commit_signoff_required" : false ,
2022-03-13 07:14:12 +01:00
"topics" : [ ] ,
"visibility" : "public" ,
2022-11-14 19:20:13 +01:00
"forks" : 95 ,
2022-11-22 19:18:42 +01:00
"watchers" : 343 ,
2022-03-13 07:14:12 +01:00
"score" : 0
} ,
2022-08-05 02:16:53 +02:00
{
"id" : 469282891 ,
"name" : "Dirty-Pipe-CVE-2022-0847" ,
"full_name" : "sa-infinity8888\/Dirty-Pipe-CVE-2022-0847" ,
"owner" : {
"login" : "sa-infinity8888" ,
"id" : 95272899 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/95272899?v=4" ,
"html_url" : "https:\/\/github.com\/sa-infinity8888"
} ,
"html_url" : "https:\/\/github.com\/sa-infinity8888\/Dirty-Pipe-CVE-2022-0847" ,
"description" : "CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. \/etc\/passwd, \/etc\/shadow." ,
"fork" : false ,
"created_at" : "2022-03-13T05:51:06Z" ,
2022-08-13 02:17:11 +02:00
"updated_at" : "2022-08-12T20:42:52Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-13T06:02:30Z" ,
2022-08-13 02:17:11 +02:00
"stargazers_count" : 3 ,
"watchers_count" : 3 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [
"cve-2022-0847" ,
"cybersecurity" ,
"dirtypipe"
] ,
"visibility" : "public" ,
"forks" : 1 ,
2022-08-13 02:17:11 +02:00
"watchers" : 3 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 469473653 ,
"name" : "dirtypipetester" ,
"full_name" : "realbatuhan\/dirtypipetester" ,
"owner" : {
"login" : "realbatuhan" ,
"id" : 68564239 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/68564239?v=4" ,
"html_url" : "https:\/\/github.com\/realbatuhan"
} ,
"html_url" : "https:\/\/github.com\/realbatuhan\/dirtypipetester" ,
"description" : "Dirty Pipe (CVE-2022-0847) zafiyeti kontrolü " ,
"fork" : false ,
"created_at" : "2022-03-13T19:30:14Z" ,
"updated_at" : "2022-03-14T05:00:16Z" ,
"pushed_at" : "2022-03-13T19:49:29Z" ,
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 1 ,
"score" : 0
} ,
{
"id" : 469743112 ,
"name" : "CVE-2022-0847-POC" ,
"full_name" : "CYB3RK1D\/CVE-2022-0847-POC" ,
"owner" : {
"login" : "CYB3RK1D" ,
"id" : 37270599 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/37270599?v=4" ,
"html_url" : "https:\/\/github.com\/CYB3RK1D"
} ,
"html_url" : "https:\/\/github.com\/CYB3RK1D\/CVE-2022-0847-POC" ,
"description" : "dirtypipe" ,
"fork" : false ,
"created_at" : "2022-03-14T13:21:25Z" ,
"updated_at" : "2022-03-17T15:54:57Z" ,
"pushed_at" : "2022-03-15T17:41:13Z" ,
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 2 ,
"score" : 0
} ,
{
"id" : 469794565 ,
"name" : "dirty-pipe-poc" ,
"full_name" : "breachnix\/dirty-pipe-poc" ,
"owner" : {
"login" : "breachnix" ,
"id" : 84611050 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/84611050?v=4" ,
"html_url" : "https:\/\/github.com\/breachnix"
} ,
"html_url" : "https:\/\/github.com\/breachnix\/dirty-pipe-poc" ,
"description" : "CVE-2022-0847 POC" ,
"fork" : false ,
"created_at" : "2022-03-14T15:32:25Z" ,
2022-08-18 20:19:22 +02:00
"updated_at" : "2022-08-18T13:07:09Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-14T20:34:57Z" ,
2022-08-18 20:19:22 +02:00
"stargazers_count" : 9 ,
"watchers_count" : 9 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 2 ,
2022-08-18 20:19:22 +02:00
"watchers" : 9 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 469930369 ,
"name" : "cve_2022_0847_shellcode" ,
"full_name" : "Shotokhan\/cve_2022_0847_shellcode" ,
"owner" : {
"login" : "Shotokhan" ,
"id" : 52707252 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/52707252?v=4" ,
"html_url" : "https:\/\/github.com\/Shotokhan"
} ,
"html_url" : "https:\/\/github.com\/Shotokhan\/cve_2022_0847_shellcode" ,
"description" : "Implementation of CVE-2022-0847 as a shellcode" ,
"fork" : false ,
"created_at" : "2022-03-14T22:54:15Z" ,
"updated_at" : "2022-06-18T23:33:04Z" ,
"pushed_at" : "2022-03-14T23:05:15Z" ,
"stargazers_count" : 3 ,
"watchers_count" : 3 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [
"cve-2022-0847" ,
"dirty-pipe" ,
"kernel" ,
"shellcode"
] ,
"visibility" : "public" ,
"forks" : 2 ,
"watchers" : 3 ,
"score" : 0
} ,
{
"id" : 470069674 ,
"name" : "DirtyPIPE-CVE-2022-0847" ,
"full_name" : "githublihaha\/DirtyPIPE-CVE-2022-0847" ,
"owner" : {
"login" : "githublihaha" ,
"id" : 43808858 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/43808858?v=4" ,
"html_url" : "https:\/\/github.com\/githublihaha"
} ,
"html_url" : "https:\/\/github.com\/githublihaha\/DirtyPIPE-CVE-2022-0847" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-15T08:33:19Z" ,
"updated_at" : "2022-03-15T08:34:07Z" ,
"pushed_at" : "2022-03-15T08:55:41Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 470076829 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploits" ,
"full_name" : "phuonguno98\/CVE-2022-0847-DirtyPipe-Exploits" ,
"owner" : {
"login" : "phuonguno98" ,
"id" : 55579865 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/55579865?v=4" ,
"html_url" : "https:\/\/github.com\/phuonguno98"
} ,
"html_url" : "https:\/\/github.com\/phuonguno98\/CVE-2022-0847-DirtyPipe-Exploits" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-03-15T08:54:38Z" ,
"updated_at" : "2022-03-15T08:54:46Z" ,
"pushed_at" : "2022-04-07T04:36:03Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 470128338 ,
"name" : "CVE-2022-0847-dirty-pipe-kernel-checker" ,
"full_name" : "MrP1xel\/CVE-2022-0847-dirty-pipe-kernel-checker" ,
"owner" : {
"login" : "MrP1xel" ,
"id" : 16755572 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/16755572?v=4" ,
"html_url" : "https:\/\/github.com\/MrP1xel"
} ,
"html_url" : "https:\/\/github.com\/MrP1xel\/CVE-2022-0847-dirty-pipe-kernel-checker" ,
"description" : "Python script to check if your kernel is vulnerable to Dirty pipe CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-03-15T11:25:19Z" ,
2022-09-03 08:16:59 +02:00
"updated_at" : "2022-09-03T01:12:20Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-15T11:30:58Z" ,
"stargazers_count" : 3 ,
"watchers_count" : 3 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 3 ,
"score" : 0
} ,
2022-08-29 20:18:36 +02:00
{
"id" : 470139953 ,
"name" : "CVE-2022-0847-DirtyPipe-Container-Breakout" ,
"full_name" : "jpts\/CVE-2022-0847-DirtyPipe-Container-Breakout" ,
"owner" : {
"login" : "jpts" ,
"id" : 5352661 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/5352661?v=4" ,
"html_url" : "https:\/\/github.com\/jpts"
} ,
"html_url" : "https:\/\/github.com\/jpts\/CVE-2022-0847-DirtyPipe-Container-Breakout" ,
2022-09-14 20:17:35 +02:00
"description" : "PoC Container Breakout for DirtyPipe Vulnerability CVE-2022-0847 " ,
2022-08-29 20:18:36 +02:00
"fork" : false ,
"created_at" : "2022-03-15T12:00:17Z" ,
2022-09-14 20:17:35 +02:00
"updated_at" : "2022-09-14T16:42:29Z" ,
2022-08-29 20:18:36 +02:00
"pushed_at" : "2022-04-20T22:07:12Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-29 20:18:36 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
2022-09-14 20:17:35 +02:00
"topics" : [
"breakout" ,
"container" ,
"cve-2022-0847" ,
"dirtypipe" ,
"docker"
] ,
2022-08-29 20:18:36 +02:00
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
2022-08-05 02:16:53 +02:00
{
"id" : 471537771 ,
"name" : "CVE-2022-0847_dirty-pipe" ,
"full_name" : "LudovicPatho\/CVE-2022-0847_dirty-pipe" ,
"owner" : {
"login" : "LudovicPatho" ,
"id" : 26960886 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/26960886?v=4" ,
"html_url" : "https:\/\/github.com\/LudovicPatho"
} ,
"html_url" : "https:\/\/github.com\/LudovicPatho\/CVE-2022-0847_dirty-pipe" ,
"description" : "Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)" ,
"fork" : false ,
"created_at" : "2022-03-18T22:51:02Z" ,
"updated_at" : "2022-04-05T20:33:03Z" ,
"pushed_at" : "2022-04-05T20:33:28Z" ,
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 1 ,
"score" : 0
} ,
{
"id" : 472123951 ,
"name" : "pwncat_dirtypipe" ,
"full_name" : "DanaEpp\/pwncat_dirtypipe" ,
"owner" : {
"login" : "DanaEpp" ,
"id" : 11337016 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/11337016?v=4" ,
"html_url" : "https:\/\/github.com\/DanaEpp"
} ,
"html_url" : "https:\/\/github.com\/DanaEpp\/pwncat_dirtypipe" ,
"description" : "pwncat module that automatically exploits CVE-2022-0847 (dirtypipe)" ,
"fork" : false ,
"created_at" : "2022-03-20T23:02:43Z" ,
2022-10-17 08:17:24 +02:00
"updated_at" : "2022-10-17T04:59:19Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-21T19:28:18Z" ,
2022-10-17 08:17:24 +02:00
"stargazers_count" : 4 ,
"watchers_count" : 4 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
2022-10-17 08:17:24 +02:00
"watchers" : 4 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 472598995 ,
"name" : "CVE-2022-0847" ,
"full_name" : "tmoneypenny\/CVE-2022-0847" ,
"owner" : {
"login" : "tmoneypenny" ,
"id" : 4460992 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/4460992?v=4" ,
"html_url" : "https:\/\/github.com\/tmoneypenny"
} ,
"html_url" : "https:\/\/github.com\/tmoneypenny\/CVE-2022-0847" ,
"description" : "Poc" ,
"fork" : false ,
"created_at" : "2022-03-22T03:17:51Z" ,
2022-09-13 08:16:59 +02:00
"updated_at" : "2022-09-13T01:14:52Z" ,
2022-09-13 02:16:50 +02:00
"pushed_at" : "2022-09-12T21:28:34Z" ,
2022-09-13 08:16:59 +02:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-09-13 08:16:59 +02:00
"watchers" : 1 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 476281951 ,
"name" : "dirty-pipe" ,
"full_name" : "Nekoox\/dirty-pipe" ,
"owner" : {
"login" : "Nekoox" ,
"id" : 83406029 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/83406029?v=4" ,
"html_url" : "https:\/\/github.com\/Nekoox"
} ,
"html_url" : "https:\/\/github.com\/Nekoox\/dirty-pipe" ,
"description" : "Exploit for Dirty-Pipe (CVE-2022-0847) " ,
"fork" : false ,
"created_at" : "2022-03-31T11:47:31Z" ,
2022-11-09 19:18:06 +01:00
"updated_at" : "2022-11-09T18:15:38Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-03-31T13:04:01Z" ,
2022-11-09 19:18:06 +01:00
"stargazers_count" : 6 ,
"watchers_count" : 6 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-11-10 19:18:12 +01:00
"forks_count" : 4 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-11-10 19:18:12 +01:00
"forks" : 4 ,
2022-11-09 19:18:06 +01:00
"watchers" : 6 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
{
"id" : 476590347 ,
"name" : "Debugging_Dirty_Pipe_CVE-2022-0847" ,
"full_name" : "stfnw\/Debugging_Dirty_Pipe_CVE-2022-0847" ,
"owner" : {
"login" : "stfnw" ,
"id" : 28357058 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/28357058?v=4" ,
"html_url" : "https:\/\/github.com\/stfnw"
} ,
"html_url" : "https:\/\/github.com\/stfnw\/Debugging_Dirty_Pipe_CVE-2022-0847" ,
"description" : "Presentation slides and supplementary material" ,
"fork" : false ,
"created_at" : "2022-04-01T05:51:27Z" ,
"updated_at" : "2022-04-01T06:08:57Z" ,
"pushed_at" : "2022-04-01T05:53:46Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 477067906 ,
"name" : "dirtypipe" ,
"full_name" : "drapl0n\/dirtypipe" ,
"owner" : {
"login" : "drapl0n" ,
"id" : 87269662 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/87269662?v=4" ,
"html_url" : "https:\/\/github.com\/drapl0n"
} ,
"html_url" : "https:\/\/github.com\/drapl0n\/dirtypipe" ,
"description" : "DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root." ,
"fork" : false ,
"created_at" : "2022-04-02T13:49:03Z" ,
"updated_at" : "2022-07-08T15:48:07Z" ,
"pushed_at" : "2022-04-02T13:50:21Z" ,
"stargazers_count" : 4 ,
"watchers_count" : 4 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 2 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [
"bash-bunny" ,
"cve-2022-0847" ,
"hak5" ,
"payload"
] ,
"visibility" : "public" ,
"forks" : 2 ,
"watchers" : 4 ,
"score" : 0
} ,
{
"id" : 477360887 ,
"name" : "CVE-2022-0847" ,
"full_name" : "xnderLAN\/CVE-2022-0847" ,
"owner" : {
"login" : "xnderLAN" ,
"id" : 34516928 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/34516928?v=4" ,
"html_url" : "https:\/\/github.com\/xnderLAN"
} ,
"html_url" : "https:\/\/github.com\/xnderLAN\/CVE-2022-0847" ,
"description" : "Linux “Dirty Pipe” vulnerability gives unprivileged users root access" ,
"fork" : false ,
"created_at" : "2022-04-03T14:08:54Z" ,
"updated_at" : "2022-04-05T15:09:31Z" ,
"pushed_at" : "2022-04-03T14:12:07Z" ,
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 1 ,
"score" : 0
} ,
{
"id" : 478388812 ,
"name" : "dirtypipe" ,
"full_name" : "mhanief\/dirtypipe" ,
"owner" : {
"login" : "mhanief" ,
"id" : 47133144 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/47133144?v=4" ,
"html_url" : "https:\/\/github.com\/mhanief"
} ,
"html_url" : "https:\/\/github.com\/mhanief\/dirtypipe" ,
"description" : "Dirty Pipe Vulnerability Detection Script - RHSB-2022-002 Dirty Pipe - kernel arbitrary file manipulation - (CVE-2022-0847) " ,
"fork" : false ,
"created_at" : "2022-04-06T03:29:03Z" ,
"updated_at" : "2022-05-13T09:23:37Z" ,
"pushed_at" : "2022-04-06T03:32:39Z" ,
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 1 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 1 ,
"watchers" : 2 ,
"score" : 0
} ,
{
"id" : 481902704 ,
"name" : "CVE-2022-0847-L-nux-PrivEsc" ,
"full_name" : "tufanturhan\/CVE-2022-0847-L-nux-PrivEsc" ,
"owner" : {
"login" : "tufanturhan" ,
"id" : 49189594 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/49189594?v=4" ,
"html_url" : "https:\/\/github.com\/tufanturhan"
} ,
"html_url" : "https:\/\/github.com\/tufanturhan\/CVE-2022-0847-L-nux-PrivEsc" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-04-15T09:11:43Z" ,
"updated_at" : "2022-04-15T09:11:54Z" ,
"pushed_at" : "2022-04-15T09:11:51Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-05 02:16:53 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
} ,
{
"id" : 482426042 ,
"name" : "linux-privilege-escalation" ,
"full_name" : "rexpository\/linux-privilege-escalation" ,
"owner" : {
"login" : "rexpository" ,
"id" : 30176934 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/30176934?v=4" ,
"html_url" : "https:\/\/github.com\/rexpository"
} ,
"html_url" : "https:\/\/github.com\/rexpository\/linux-privilege-escalation" ,
"description" : "Scripted Linux Privilege Escalation for the CVE-2022-0847 \"Dirty Pipe\" vulnerability" ,
"fork" : false ,
"created_at" : "2022-04-17T04:28:24Z" ,
2022-08-13 02:17:11 +02:00
"updated_at" : "2022-08-12T20:42:59Z" ,
2022-08-05 02:16:53 +02:00
"pushed_at" : "2022-04-18T10:20:32Z" ,
2022-08-13 02:17:11 +02:00
"stargazers_count" : 6 ,
"watchers_count" : 6 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-09-23 20:18:42 +02:00
"forks_count" : 6 ,
2022-08-05 02:16:53 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [
"cve-2021-3560" ,
"cve-2022-0847" ,
"dirtypipe" ,
"exploit" ,
"hackthebox" ,
"infosec" ,
"privesc" ,
"privilege-escalation" ,
"redteam-tools" ,
"security-tools"
] ,
"visibility" : "public" ,
2022-09-23 20:18:42 +02:00
"forks" : 6 ,
2022-08-13 02:17:11 +02:00
"watchers" : 6 ,
2022-08-05 02:16:53 +02:00
"score" : 0
} ,
2022-05-19 20:18:04 +02:00
{
"id" : 493093053 ,
"name" : "DirtyPipe-CVE-2022-0847" ,
"full_name" : "VinuKalana\/DirtyPipe-CVE-2022-0847" ,
"owner" : {
"login" : "VinuKalana" ,
"id" : 87648107 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/87648107?v=4" ,
"html_url" : "https:\/\/github.com\/VinuKalana"
} ,
"html_url" : "https:\/\/github.com\/VinuKalana\/DirtyPipe-CVE-2022-0847" ,
"description" : "This repository is developed to analysis and understand DirtyPipe exploit CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-05-17T04:23:34Z" ,
2022-05-30 02:16:19 +02:00
"updated_at" : "2022-05-29T18:38:57Z" ,
2022-06-02 14:15:53 +02:00
"pushed_at" : "2022-06-02T11:04:25Z" ,
2022-05-30 02:16:19 +02:00
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-05-21 14:15:14 +02:00
"forks_count" : 1 ,
2022-05-19 20:18:04 +02:00
"allow_forking" : true ,
"is_template" : false ,
2022-06-28 20:20:29 +02:00
"web_commit_signoff_required" : false ,
2022-05-19 20:18:04 +02:00
"topics" : [ ] ,
"visibility" : "public" ,
2022-05-21 14:15:14 +02:00
"forks" : 1 ,
2022-05-30 02:16:19 +02:00
"watchers" : 2 ,
2022-05-19 20:18:04 +02:00
"score" : 0
2022-05-21 20:16:52 +02:00
} ,
{
"id" : 494818180 ,
"name" : "debian11-dirty_pipe-patcher" ,
2022-06-22 14:20:28 +02:00
"full_name" : "ih3na\/debian11-dirty_pipe-patcher" ,
2022-05-21 20:16:52 +02:00
"owner" : {
2022-06-22 14:20:28 +02:00
"login" : "ih3na" ,
2022-05-21 20:16:52 +02:00
"id" : 66982318 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/66982318?v=4" ,
2022-06-22 14:20:28 +02:00
"html_url" : "https:\/\/github.com\/ih3na"
2022-05-21 20:16:52 +02:00
} ,
2022-06-22 14:20:28 +02:00
"html_url" : "https:\/\/github.com\/ih3na\/debian11-dirty_pipe-patcher" ,
2022-05-21 20:16:52 +02:00
"description" : "A Simple bash script that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability on Debian 11" ,
"fork" : false ,
"created_at" : "2022-05-21T15:14:51Z" ,
2022-06-07 14:18:14 +02:00
"updated_at" : "2022-06-07T08:17:48Z" ,
2022-07-03 20:16:08 +02:00
"pushed_at" : "2022-07-03T13:41:04Z" ,
2022-06-07 14:18:14 +02:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-05-21 20:16:52 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
2022-06-28 20:20:29 +02:00
"web_commit_signoff_required" : false ,
2022-05-21 20:16:52 +02:00
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-06-07 14:18:14 +02:00
"watchers" : 1 ,
2022-05-21 20:16:52 +02:00
"score" : 0
2022-06-06 20:22:10 +02:00
} ,
{
"id" : 499769031 ,
2022-06-15 08:16:03 +02:00
"name" : "CVE-2022-0847-Container-Escape" ,
"full_name" : "greenhandatsjtu\/CVE-2022-0847-Container-Escape" ,
2022-06-06 20:22:10 +02:00
"owner" : {
"login" : "greenhandatsjtu" ,
"id" : 40566803 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/40566803?v=4" ,
"html_url" : "https:\/\/github.com\/greenhandatsjtu"
} ,
2022-06-15 08:16:03 +02:00
"html_url" : "https:\/\/github.com\/greenhandatsjtu\/CVE-2022-0847-Container-Escape" ,
2022-06-14 14:16:50 +02:00
"description" : "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸" ,
2022-06-06 20:22:10 +02:00
"fork" : false ,
"created_at" : "2022-06-04T08:31:32Z" ,
2022-09-28 20:18:59 +02:00
"updated_at" : "2022-09-28T13:41:53Z" ,
2022-06-16 20:17:14 +02:00
"pushed_at" : "2022-06-16T17:14:10Z" ,
2022-09-28 20:18:59 +02:00
"stargazers_count" : 8 ,
"watchers_count" : 8 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-06-19 02:18:08 +02:00
"forks_count" : 3 ,
2022-06-06 20:22:10 +02:00
"allow_forking" : true ,
"is_template" : false ,
2022-06-28 20:20:29 +02:00
"web_commit_signoff_required" : false ,
2022-06-06 20:22:10 +02:00
"topics" : [
2022-06-15 08:16:03 +02:00
"container-breakout" ,
2022-06-06 20:22:10 +02:00
"container-escape" ,
"cve-2022-0847" ,
2022-06-14 14:16:50 +02:00
"dirtypipe" ,
2022-06-15 08:16:03 +02:00
"exploit" ,
"kernel-vulnerability" ,
"poc"
2022-06-06 20:22:10 +02:00
] ,
"visibility" : "public" ,
2022-06-19 02:18:08 +02:00
"forks" : 3 ,
2022-09-28 20:18:59 +02:00
"watchers" : 8 ,
2022-06-06 20:22:10 +02:00
"score" : 0
2022-06-29 14:16:56 +02:00
} ,
{
"id" : 508673590 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploits" ,
"full_name" : "flux10n\/CVE-2022-0847-DirtyPipe-Exploits" ,
"owner" : {
"login" : "flux10n" ,
"id" : 98892565 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/98892565?v=4" ,
"html_url" : "https:\/\/github.com\/flux10n"
} ,
"html_url" : "https:\/\/github.com\/flux10n\/CVE-2022-0847-DirtyPipe-Exploits" ,
"description" : "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability." ,
"fork" : false ,
"created_at" : "2022-06-29T12:02:13Z" ,
2022-10-02 08:16:50 +02:00
"updated_at" : "2022-10-02T04:29:21Z" ,
2022-07-27 02:19:14 +02:00
"pushed_at" : "2022-07-26T22:45:06Z" ,
2022-07-18 14:18:53 +02:00
"stargazers_count" : 4 ,
"watchers_count" : 4 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-07-26 14:17:11 +02:00
"forks_count" : 2 ,
2022-06-29 14:16:56 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
2022-09-09 14:17:14 +02:00
"topics" : [
"dirtypipe" ,
"exploit"
] ,
2022-06-29 14:16:56 +02:00
"visibility" : "public" ,
2022-07-26 14:17:11 +02:00
"forks" : 2 ,
2022-07-18 14:18:53 +02:00
"watchers" : 4 ,
2022-06-29 14:16:56 +02:00
"score" : 0
2022-07-05 20:16:46 +02:00
} ,
{
"id" : 510629189 ,
"name" : "dirtypipe-ebpf_detection" ,
"full_name" : "airbus-cert\/dirtypipe-ebpf_detection" ,
"owner" : {
"login" : "airbus-cert" ,
"id" : 26453405 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/26453405?v=4" ,
"html_url" : "https:\/\/github.com\/airbus-cert"
} ,
"html_url" : "https:\/\/github.com\/airbus-cert\/dirtypipe-ebpf_detection" ,
"description" : "An eBPF detection program for CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-07-05T07:20:59Z" ,
2022-10-12 14:19:34 +02:00
"updated_at" : "2022-10-12T09:09:04Z" ,
2022-07-05 20:16:46 +02:00
"pushed_at" : "2022-07-05T14:25:46Z" ,
2022-10-12 14:19:34 +02:00
"stargazers_count" : 20 ,
"watchers_count" : 20 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-10-09 14:16:51 +02:00
"forks_count" : 2 ,
2022-07-06 02:15:59 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-10-09 14:16:51 +02:00
"forks" : 2 ,
2022-10-12 14:19:34 +02:00
"watchers" : 20 ,
2022-07-06 02:15:59 +02:00
"score" : 0
} ,
{
"id" : 510867863 ,
"name" : "Dirty-Pipe" ,
"full_name" : "edr1412\/Dirty-Pipe" ,
"owner" : {
"login" : "edr1412" ,
"id" : 40953911 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/40953911?v=4" ,
"html_url" : "https:\/\/github.com\/edr1412"
} ,
"html_url" : "https:\/\/github.com\/edr1412\/Dirty-Pipe" ,
"description" : "exp of CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-07-05T19:22:50Z" ,
2022-07-10 14:15:48 +02:00
"updated_at" : "2022-07-10T08:49:41Z" ,
2022-07-06 02:15:59 +02:00
"pushed_at" : "2022-07-05T19:23:27Z" ,
2022-07-10 14:15:48 +02:00
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-07-07 08:16:10 +02:00
"forks_count" : 1 ,
2022-07-05 20:16:46 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-07-07 08:16:10 +02:00
"forks" : 1 ,
2022-07-10 14:15:48 +02:00
"watchers" : 2 ,
2022-07-05 20:16:46 +02:00
"score" : 0
2022-08-01 20:28:14 +02:00
} ,
{
"id" : 520138171 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploits" ,
"full_name" : "eduquintanilha\/CVE-2022-0847-DirtyPipe-Exploits" ,
"owner" : {
"login" : "eduquintanilha" ,
"id" : 14018253 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/14018253?v=4" ,
"html_url" : "https:\/\/github.com\/eduquintanilha"
} ,
"html_url" : "https:\/\/github.com\/eduquintanilha\/CVE-2022-0847-DirtyPipe-Exploits" ,
"description" : "COMPILED" ,
"fork" : false ,
"created_at" : "2022-08-01T14:14:40Z" ,
2022-08-02 22:09:43 +02:00
"updated_at" : "2022-08-02T13:18:25Z" ,
"pushed_at" : "2022-08-02T15:11:57Z" ,
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-01 20:28:14 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-08-02 22:09:43 +02:00
"watchers" : 2 ,
"score" : 0
} ,
2022-08-13 20:16:57 +02:00
{
"id" : 524458017 ,
"name" : "CVE-2022-0847" ,
"full_name" : "EagleTube\/CVE-2022-0847" ,
"owner" : {
"login" : "EagleTube" ,
"id" : 87413459 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/87413459?v=4" ,
"html_url" : "https:\/\/github.com\/EagleTube"
} ,
"html_url" : "https:\/\/github.com\/EagleTube\/CVE-2022-0847" ,
"description" : "Modified dirtypipe script into auto root without have to search a file manually to hijack suid binary." ,
"fork" : false ,
"created_at" : "2022-08-13T16:58:40Z" ,
2022-08-15 08:16:45 +02:00
"updated_at" : "2022-08-15T01:38:17Z" ,
2022-08-14 14:18:47 +02:00
"pushed_at" : "2022-08-14T07:48:51Z" ,
2022-08-15 08:16:45 +02:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-14 20:17:21 +02:00
"forks_count" : 0 ,
2022-08-13 20:16:57 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-08-14 20:17:21 +02:00
"forks" : 0 ,
2022-08-15 08:16:45 +02:00
"watchers" : 1 ,
2022-08-13 20:16:57 +02:00
"score" : 0
2022-08-21 08:16:56 +02:00
} ,
{
"id" : 526035445 ,
"name" : "CVE-2022-0847-Container-Escape" ,
"full_name" : "yoeelingBin\/CVE-2022-0847-Container-Escape" ,
"owner" : {
"login" : "yoeelingBin" ,
"id" : 57822313 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/57822313?v=4" ,
"html_url" : "https:\/\/github.com\/yoeelingBin"
} ,
"html_url" : "https:\/\/github.com\/yoeelingBin\/CVE-2022-0847-Container-Escape" ,
"description" : "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸" ,
"fork" : false ,
"created_at" : "2022-08-18T03:06:15Z" ,
2022-10-31 07:19:32 +01:00
"updated_at" : "2022-10-31T01:46:13Z" ,
2022-08-22 08:17:12 +02:00
"pushed_at" : "2022-08-22T03:37:04Z" ,
2022-10-31 07:19:32 +01:00
"stargazers_count" : 4 ,
"watchers_count" : 4 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-21 08:16:56 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-10-31 07:19:32 +01:00
"watchers" : 4 ,
2022-08-21 08:16:56 +02:00
"score" : 0
2022-08-24 02:18:22 +02:00
} ,
{
"id" : 528203239 ,
"name" : "CVE-2022-0847" ,
2022-11-13 01:17:18 +01:00
"full_name" : "icontempt\/CVE-2022-0847" ,
2022-08-24 02:18:22 +02:00
"owner" : {
2022-11-13 01:17:18 +01:00
"login" : "icontempt" ,
2022-08-24 02:18:22 +02:00
"id" : 102446929 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/102446929?v=4" ,
2022-11-13 01:17:18 +01:00
"html_url" : "https:\/\/github.com\/icontempt"
2022-08-24 02:18:22 +02:00
} ,
2022-11-13 01:17:18 +01:00
"html_url" : "https:\/\/github.com\/icontempt\/CVE-2022-0847" ,
2022-08-24 02:18:22 +02:00
"description" : null ,
"fork" : false ,
"created_at" : "2022-08-24T00:06:15Z" ,
"updated_at" : "2022-08-24T00:06:27Z" ,
"pushed_at" : "2022-08-24T00:06:24Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-08-24 02:18:22 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
2022-09-01 02:16:54 +02:00
} ,
{
"id" : 531290655 ,
"name" : "dpipe" ,
"full_name" : "notl0cal\/dpipe" ,
"owner" : {
"login" : "notl0cal" ,
"id" : 24575356 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/24575356?v=4" ,
"html_url" : "https:\/\/github.com\/notl0cal"
} ,
"html_url" : "https:\/\/github.com\/notl0cal\/dpipe" ,
"description" : "Proof-of-concept exploit for the Dirty Pipe vulnerability (CVE-2022-0847)" ,
"fork" : false ,
"created_at" : "2022-08-31T23:19:28Z" ,
"updated_at" : "2022-08-31T23:24:51Z" ,
"pushed_at" : "2022-08-31T23:25:58Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-09-01 14:20:46 +02:00
"forks_count" : 1 ,
2022-09-01 02:16:54 +02:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-09-01 14:20:46 +02:00
"forks" : 1 ,
2022-09-01 02:16:54 +02:00
"watchers" : 0 ,
"score" : 0
2022-09-12 02:16:57 +02:00
} ,
{
"id" : 535409119 ,
"name" : "Dirty-Pipe-Exploits" ,
"full_name" : "Gustavo-Nogueira\/Dirty-Pipe-Exploits" ,
"owner" : {
"login" : "Gustavo-Nogueira" ,
"id" : 36088551 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/36088551?v=4" ,
"html_url" : "https:\/\/github.com\/Gustavo-Nogueira"
} ,
"html_url" : "https:\/\/github.com\/Gustavo-Nogueira\/Dirty-Pipe-Exploits" ,
"description" : "CVE-2022-0847(Dirty Pipe) vulnerability exploits." ,
"fork" : false ,
"created_at" : "2022-09-11T19:50:53Z" ,
2022-09-30 02:18:48 +02:00
"updated_at" : "2022-09-29T22:11:45Z" ,
2022-09-26 20:19:28 +02:00
"pushed_at" : "2022-09-26T14:06:13Z" ,
2022-09-30 02:18:48 +02:00
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-09-19 08:17:06 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-09-30 02:18:48 +02:00
"watchers" : 2 ,
2022-09-19 08:17:06 +02:00
"score" : 0
} ,
{
"id" : 538280451 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploit" ,
"full_name" : "trhacknon\/CVE-2022-0847-DirtyPipe-Exploit" ,
"owner" : {
"login" : "trhacknon" ,
"id" : 98242014 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/98242014?v=4" ,
"html_url" : "https:\/\/github.com\/trhacknon"
} ,
"html_url" : "https:\/\/github.com\/trhacknon\/CVE-2022-0847-DirtyPipe-Exploit" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-09-19T00:35:15Z" ,
2022-09-28 02:17:05 +02:00
"updated_at" : "2022-09-27T23:18:41Z" ,
2022-09-19 08:17:06 +02:00
"pushed_at" : "2022-09-19T01:16:15Z" ,
2022-09-28 02:17:05 +02:00
"stargazers_count" : 2 ,
"watchers_count" : 2 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-09-12 02:16:57 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-09-28 02:17:05 +02:00
"watchers" : 2 ,
2022-09-12 02:16:57 +02:00
"score" : 0
2022-10-11 20:17:49 +02:00
} ,
{
"id" : 549750916 ,
"name" : "Dirty-Pipe-Oneshot" ,
"full_name" : "badboy-sft\/Dirty-Pipe-Oneshot" ,
"owner" : {
"login" : "badboy-sft" ,
"id" : 83988282 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4" ,
"html_url" : "https:\/\/github.com\/badboy-sft"
} ,
"html_url" : "https:\/\/github.com\/badboy-sft\/Dirty-Pipe-Oneshot" ,
"description" : "Compled version of CVE-2022-0847 aka Dirty Pipe. Just one shot to root them all :D" ,
"fork" : false ,
"created_at" : "2022-10-11T17:17:48Z" ,
2022-10-12 08:17:25 +02:00
"updated_at" : "2022-10-12T05:02:04Z" ,
2022-10-11 20:17:49 +02:00
"pushed_at" : "2022-10-11T17:42:10Z" ,
2022-10-12 08:17:25 +02:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-10-11 20:17:49 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-10-12 08:17:25 +02:00
"watchers" : 1 ,
2022-10-11 20:17:49 +02:00
"score" : 0
2022-10-13 02:17:37 +02:00
} ,
{
"id" : 550418551 ,
"name" : "CVE-2022-0847-DirtyPipe-" ,
"full_name" : "edsonjt81\/CVE-2022-0847-DirtyPipe-" ,
"owner" : {
"login" : "edsonjt81" ,
"id" : 27496739 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/27496739?v=4" ,
"html_url" : "https:\/\/github.com\/edsonjt81"
} ,
"html_url" : "https:\/\/github.com\/edsonjt81\/CVE-2022-0847-DirtyPipe-" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-10-12T18:26:55Z" ,
"updated_at" : "2022-10-12T18:27:13Z" ,
"pushed_at" : "2022-10-12T18:27:09Z" ,
"stargazers_count" : 0 ,
"watchers_count" : 0 ,
2022-11-08 01:17:44 +01:00
"has_discussions" : false ,
2022-10-13 02:17:37 +02:00
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
"watchers" : 0 ,
"score" : 0
2022-11-16 07:18:15 +01:00
} ,
{
"id" : 566620265 ,
"name" : "CVE-2022-0847-DirtyPipe-Exploits" ,
"full_name" : "Z3R0W4R3\/CVE-2022-0847-DirtyPipe-Exploits" ,
"owner" : {
"login" : "Z3R0W4R3" ,
"id" : 108365201 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/108365201?v=4" ,
"html_url" : "https:\/\/github.com\/Z3R0W4R3"
} ,
"html_url" : "https:\/\/github.com\/Z3R0W4R3\/CVE-2022-0847-DirtyPipe-Exploits" ,
"description" : "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability." ,
"fork" : false ,
"created_at" : "2022-11-16T03:44:14Z" ,
2022-11-22 07:17:49 +01:00
"updated_at" : "2022-11-22T05:16:17Z" ,
2022-11-16 07:18:15 +01:00
"pushed_at" : "2022-11-16T03:50:57Z" ,
2022-11-22 07:17:49 +01:00
"stargazers_count" : 4 ,
"watchers_count" : 4 ,
2022-11-16 07:18:15 +01:00
"has_discussions" : false ,
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-11-22 07:17:49 +01:00
"watchers" : 4 ,
2022-11-16 07:18:15 +01:00
"score" : 0
2022-11-17 19:18:41 +01:00
} ,
2022-11-20 01:20:12 +01:00
{
"id" : 566904700 ,
"name" : "ps-lab-cve-2022-0847" ,
"full_name" : "Turzum\/ps-lab-cve-2022-0847" ,
"owner" : {
"login" : "Turzum" ,
"id" : 103773518 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/103773518?v=4" ,
"html_url" : "https:\/\/github.com\/Turzum"
} ,
"html_url" : "https:\/\/github.com\/Turzum\/ps-lab-cve-2022-0847" ,
"description" : "Resources required for building Pluralsight CVE-2022-0847 lab" ,
"fork" : false ,
"created_at" : "2022-11-16T16:57:14Z" ,
2022-11-20 19:18:28 +01:00
"updated_at" : "2022-11-20T12:33:30Z" ,
2022-11-22 01:17:58 +01:00
"pushed_at" : "2022-11-21T23:17:41Z" ,
2022-11-20 19:18:28 +01:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-20 01:20:12 +01:00
"has_discussions" : false ,
2022-11-20 19:18:28 +01:00
"forks_count" : 1 ,
2022-11-20 01:20:12 +01:00
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
2022-11-20 19:18:28 +01:00
"forks" : 1 ,
"watchers" : 1 ,
2022-11-20 01:20:12 +01:00
"score" : 0
} ,
2022-11-17 19:18:41 +01:00
{
"id" : 567286754 ,
"name" : "CVE-2022-0847-Dirty-Pipe-Vulnerability-" ,
"full_name" : "siholley\/CVE-2022-0847-Dirty-Pipe-Vulnerability-" ,
"owner" : {
"login" : "siholley" ,
"id" : 6509191 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/6509191?v=4" ,
"html_url" : "https:\/\/github.com\/siholley"
} ,
"html_url" : "https:\/\/github.com\/siholley\/CVE-2022-0847-Dirty-Pipe-Vulnerability-" ,
"description" : null ,
"fork" : false ,
"created_at" : "2022-11-17T13:25:32Z" ,
2022-11-18 07:17:44 +01:00
"updated_at" : "2022-11-18T01:18:50Z" ,
2022-11-17 19:18:41 +01:00
"pushed_at" : "2022-11-17T13:26:45Z" ,
2022-11-18 07:17:44 +01:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-17 19:18:41 +01:00
"has_discussions" : false ,
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-11-18 07:17:44 +01:00
"watchers" : 1 ,
2022-11-17 19:18:41 +01:00
"score" : 0
2022-11-21 07:17:51 +01:00
} ,
{
"id" : 568592373 ,
"name" : "linux-" ,
"full_name" : "qwert419\/linux-" ,
"owner" : {
"login" : "qwert419" ,
"id" : 70561497 ,
"avatar_url" : "https:\/\/avatars.githubusercontent.com\/u\/70561497?v=4" ,
"html_url" : "https:\/\/github.com\/qwert419"
} ,
"html_url" : "https:\/\/github.com\/qwert419\/linux-" ,
"description" : "修改版CVE-2022-0847" ,
"fork" : false ,
"created_at" : "2022-11-21T01:21:35Z" ,
2022-11-22 07:17:49 +01:00
"updated_at" : "2022-11-22T01:56:14Z" ,
2022-11-21 07:17:51 +01:00
"pushed_at" : "2022-11-21T01:24:59Z" ,
2022-11-22 07:17:49 +01:00
"stargazers_count" : 1 ,
"watchers_count" : 1 ,
2022-11-21 07:17:51 +01:00
"has_discussions" : false ,
"forks_count" : 0 ,
"allow_forking" : true ,
"is_template" : false ,
"web_commit_signoff_required" : false ,
"topics" : [ ] ,
"visibility" : "public" ,
"forks" : 0 ,
2022-11-22 07:17:49 +01:00
"watchers" : 1 ,
2022-11-21 07:17:51 +01:00
"score" : 0
2022-03-07 19:17:15 +01:00
}
]