Auto Update 2022/11/20 00:20:12

This commit is contained in:
motikan2010-bot 2022-11-20 09:20:12 +09:00
parent 8c2a96946e
commit 7abc5a8513
23 changed files with 171 additions and 136 deletions

View file

@ -196,11 +196,11 @@
"html_url": "https:\/\/github.com\/NullBrunk"
},
"html_url": "https:\/\/github.com\/NullBrunk\/CVE-2011-2523",
"description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)",
"description": "Python exploit for CVE-2011-2523 (VsFTPd 2.3.4 Backdoor Command Execution)",
"fork": false,
"created_at": "2022-06-03T00:17:18Z",
"updated_at": "2022-11-14T00:57:39Z",
"pushed_at": "2022-11-19T17:25:55Z",
"updated_at": "2022-11-19T18:19:19Z",
"pushed_at": "2022-11-19T18:19:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-18T11:54:28Z",
"updated_at": "2022-11-19T21:34:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1539,
"watchers_count": 1539,
"stargazers_count": 1540,
"watchers_count": 1540,
"has_discussions": false,
"forks_count": 312,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 312,
"watchers": 1539,
"watchers": 1540,
"score": 0
},
{

View file

@ -47,13 +47,13 @@
"stargazers_count": 322,
"watchers_count": 322,
"has_discussions": false,
"forks_count": 116,
"forks_count": 117,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 116,
"forks": 117,
"watchers": 322,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-18T11:54:28Z",
"updated_at": "2022-11-19T21:34:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1539,
"watchers_count": 1539,
"stargazers_count": 1540,
"watchers_count": 1540,
"has_discussions": false,
"forks_count": 312,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 312,
"watchers": 1539,
"watchers": 1540,
"score": 0
},
{

View file

@ -47,13 +47,13 @@
"stargazers_count": 322,
"watchers_count": 322,
"has_discussions": false,
"forks_count": 116,
"forks_count": 117,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 116,
"forks": 117,
"watchers": 322,
"score": 0
}

View file

@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-18T11:54:28Z",
"updated_at": "2022-11-19T21:34:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1539,
"watchers_count": 1539,
"stargazers_count": 1540,
"watchers_count": 1540,
"has_discussions": false,
"forks_count": 312,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 312,
"watchers": 1539,
"watchers": 1540,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 72,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 72,
"forks": 71,
"watchers": 212,
"score": 0
},

View file

@ -568,10 +568,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-18T11:54:28Z",
"updated_at": "2022-11-19T21:34:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1539,
"watchers_count": 1539,
"stargazers_count": 1540,
"watchers_count": 1540,
"has_discussions": false,
"forks_count": 312,
"allow_forking": true,
@ -601,7 +601,7 @@
],
"visibility": "public",
"forks": 312,
"watchers": 1539,
"watchers": 1540,
"score": 0
},
{

File diff suppressed because one or more lines are too long

View file

@ -13,10 +13,10 @@
"description": "The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024",
"fork": false,
"created_at": "2019-08-24T19:26:19Z",
"updated_at": "2022-11-09T18:04:22Z",
"updated_at": "2022-11-19T23:39:03Z",
"pushed_at": "2019-08-24T19:27:24Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 13,
"watchers": 12,
"score": 0
},
{

View file

@ -187,10 +187,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-18T11:54:28Z",
"updated_at": "2022-11-19T21:34:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1539,
"watchers_count": 1539,
"stargazers_count": 1540,
"watchers_count": 1540,
"has_discussions": false,
"forks_count": 312,
"allow_forking": true,
@ -220,7 +220,7 @@
],
"visibility": "public",
"forks": 312,
"watchers": 1539,
"watchers": 1540,
"score": 0
}
]

View file

@ -1815,10 +1815,10 @@
"description": null,
"fork": false,
"created_at": "2020-09-17T01:48:37Z",
"updated_at": "2022-11-16T07:42:06Z",
"updated_at": "2022-11-19T20:25:26Z",
"pushed_at": "2020-09-17T01:55:48Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -1827,7 +1827,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 65,
"watchers": 64,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-11-18T11:54:28Z",
"updated_at": "2022-11-19T21:34:35Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1539,
"watchers_count": 1539,
"stargazers_count": 1540,
"watchers_count": 1540,
"has_discussions": false,
"forks_count": 312,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 312,
"watchers": 1539,
"watchers": 1540,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-11-18T10:29:33Z",
"updated_at": "2022-11-19T20:34:04Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1631,
"watchers_count": 1631,
"stargazers_count": 1630,
"watchers_count": 1630,
"has_discussions": false,
"forks_count": 581,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 581,
"watchers": 1631,
"watchers": 1630,
"score": 0
},
{

View file

@ -291,7 +291,7 @@
"fork": false,
"created_at": "2022-11-17T15:38:22Z",
"updated_at": "2022-11-19T14:46:56Z",
"pushed_at": "2022-11-19T16:35:48Z",
"pushed_at": "2022-11-19T19:24:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -138,19 +138,19 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2022-11-09T18:12:39Z",
"updated_at": "2022-11-19T21:32:52Z",
"pushed_at": "2022-11-16T13:14:56Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 73,
"forks": 47,
"watchers": 74,
"score": 0
},
{
@ -196,19 +196,19 @@
"description": "Privilege escalation with polkit - CVE-2021-3560",
"fork": false,
"created_at": "2021-06-19T08:15:17Z",
"updated_at": "2022-11-10T01:12:56Z",
"updated_at": "2022-11-19T21:32:04Z",
"pushed_at": "2021-06-20T07:38:13Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 49,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 90,
"forks": 50,
"watchers": 91,
"score": 0
},
{
@ -225,19 +225,19 @@
"description": null,
"fork": false,
"created_at": "2021-06-29T20:47:16Z",
"updated_at": "2022-08-03T20:07:28Z",
"updated_at": "2022-11-19T21:35:16Z",
"pushed_at": "2021-06-29T21:09:41Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 24,
"forks": 3,
"watchers": 25,
"score": 0
},
{
@ -283,10 +283,10 @@
"description": "Polkit Exploit (CVE-2021-3560), no download capabilty? Copy and paste it!",
"fork": false,
"created_at": "2022-02-02T17:08:24Z",
"updated_at": "2022-10-28T14:49:26Z",
"updated_at": "2022-11-19T21:45:08Z",
"pushed_at": "2022-02-02T18:07:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -312,10 +312,10 @@
"description": "f4T1H's PoC script for CVE-2021-3560 Polkit D-Bus Privilege Escalation",
"fork": false,
"created_at": "2022-02-13T10:12:51Z",
"updated_at": "2022-06-18T09:06:27Z",
"updated_at": "2022-11-19T21:44:57Z",
"pushed_at": "2022-02-13T11:16:06Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -331,7 +331,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -348,10 +348,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-25T20:30:31Z",
"updated_at": "2022-02-25T20:31:06Z",
"updated_at": "2022-11-19T21:44:18Z",
"pushed_at": "2022-02-25T20:31:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -360,7 +360,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -406,19 +406,19 @@
"description": "PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)",
"fork": false,
"created_at": "2022-04-30T05:53:45Z",
"updated_at": "2022-11-09T18:15:47Z",
"updated_at": "2022-11-19T21:34:32Z",
"pushed_at": "2022-05-02T07:49:12Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 21,
"forks": 5,
"watchers": 22,
"score": 0
},
{
@ -435,12 +435,12 @@
"description": "Exploit for CVE-2021-3560 (Polkit) - Local Privilege Escalation",
"fork": false,
"created_at": "2022-05-02T23:56:31Z",
"updated_at": "2022-08-16T18:44:47Z",
"updated_at": "2022-11-19T21:46:16Z",
"pushed_at": "2022-06-26T16:26:27Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -457,8 +457,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 1,
"watchers": 4,
"score": 0
}
]

View file

@ -340,10 +340,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-11-16T17:22:49Z",
"updated_at": "2022-11-19T23:09:37Z",
"pushed_at": "2022-09-21T07:49:03Z",
"stargazers_count": 1498,
"watchers_count": 1498,
"stargazers_count": 1499,
"watchers_count": 1499,
"has_discussions": false,
"forks_count": 430,
"allow_forking": true,
@ -357,7 +357,7 @@
],
"visibility": "public",
"forks": 430,
"watchers": 1498,
"watchers": 1499,
"score": 0
},
{
@ -2683,35 +2683,6 @@
"watchers": 0,
"score": 0
},
{
"id": 438985997,
"name": "log4shell-demo",
"full_name": "korteke\/log4shell-demo",
"owner": {
"login": "korteke",
"id": 2558348,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2558348?v=4",
"html_url": "https:\/\/github.com\/korteke"
},
"html_url": "https:\/\/github.com\/korteke\/log4shell-demo",
"description": "Simple webapp that is vulnerable to Log4Shell (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-16T12:44:24Z",
"updated_at": "2021-12-22T12:14:02Z",
"pushed_at": "2021-12-18T19:06:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0
},
{
"id": 439018822,
"name": "log4j-filescan",
@ -5979,6 +5950,40 @@
"watchers": 1,
"score": 0
},
{
"id": 487163916,
"name": "Writing-Sample-1",
"full_name": "TPower2112\/Writing-Sample-1",
"owner": {
"login": "TPower2112",
"id": 20917633,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20917633?v=4",
"html_url": "https:\/\/github.com\/TPower2112"
},
"html_url": "https:\/\/github.com\/TPower2112\/Writing-Sample-1",
"description": "CVE-2021-44228 Log4j Summary",
"fork": false,
"created_at": "2022-04-30T02:35:38Z",
"updated_at": "2022-05-04T04:51:45Z",
"pushed_at": "2022-11-19T19:37:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-44228",
"log4j2",
"markdown",
"mitigations"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 487921535,
"name": "Log4j-Exploit-CVE-2021-44228",

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
"fork": false,
"created_at": "2022-03-16T06:41:50Z",
"updated_at": "2022-11-19T17:28:13Z",
"updated_at": "2022-11-19T20:54:41Z",
"pushed_at": "2022-07-23T23:14:02Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 71,
"watchers": 72,
"score": 0
},
{

View file

@ -2247,6 +2247,35 @@
"watchers": 3,
"score": 0
},
{
"id": 566904700,
"name": "ps-lab-cve-2022-0847",
"full_name": "Turzum\/ps-lab-cve-2022-0847",
"owner": {
"login": "Turzum",
"id": 103773518,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103773518?v=4",
"html_url": "https:\/\/github.com\/Turzum"
},
"html_url": "https:\/\/github.com\/Turzum\/ps-lab-cve-2022-0847",
"description": "Resources required for building Pluralsight CVE-2022-0847 lab",
"fork": false,
"created_at": "2022-11-16T16:57:14Z",
"updated_at": "2022-11-19T23:28:56Z",
"pushed_at": "2022-11-19T23:29:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 567286754,
"name": "CVE-2022-0847-Dirty-Pipe-Vulnerability-",

View file

@ -2208,7 +2208,7 @@
"fork": false,
"created_at": "2022-11-19T18:09:47Z",
"updated_at": "2022-11-19T18:11:36Z",
"pushed_at": "2022-11-19T18:11:32Z",
"pushed_at": "2022-11-19T18:41:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-05T02:35:12Z",
"updated_at": "2022-08-18T07:47:02Z",
"updated_at": "2022-11-19T19:17:38Z",
"pushed_at": "2022-07-05T02:58:30Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0
},
{

View file

@ -260,7 +260,7 @@
"description": "A simple PoC for Atlassian Bitbucket RCE [CVE-2022-36804]",
"fork": false,
"created_at": "2022-09-25T13:16:57Z",
"updated_at": "2022-11-19T17:17:59Z",
"updated_at": "2022-11-19T23:46:34Z",
"pushed_at": "2022-09-25T13:18:20Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -253,6 +253,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer
- [badboy-sft/Dirty-Pipe-Oneshot](https://github.com/badboy-sft/Dirty-Pipe-Oneshot)
- [edsonjt81/CVE-2022-0847-DirtyPipe-](https://github.com/edsonjt81/CVE-2022-0847-DirtyPipe-)
- [Z3R0W4R3/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/Z3R0W4R3/CVE-2022-0847-DirtyPipe-Exploits)
- [Turzum/ps-lab-cve-2022-0847](https://github.com/Turzum/ps-lab-cve-2022-0847)
- [siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-](https://github.com/siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-)
### CVE-2022-0848 (2022-03-04)
@ -8529,7 +8530,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [Joefreedy/Log4j-Windows-Scanner](https://github.com/Joefreedy/Log4j-Windows-Scanner)
- [Nanitor/log4fix](https://github.com/Nanitor/log4fix)
- [Gyrfalc0n/scanlist-log4j](https://github.com/Gyrfalc0n/scanlist-log4j)
- [korteke/log4shell-demo](https://github.com/korteke/log4shell-demo)
- [andalik/log4j-filescan](https://github.com/andalik/log4j-filescan)
- [gyaansastra/CVE-2021-44228](https://github.com/gyaansastra/CVE-2021-44228)
- [kal1gh0st/MyLog4Shell](https://github.com/kal1gh0st/MyLog4Shell)
@ -8639,6 +8639,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [honypot/CVE-2021-44228](https://github.com/honypot/CVE-2021-44228)
- [honypot/CVE-2021-44228-vuln-app](https://github.com/honypot/CVE-2021-44228-vuln-app)
- [manishkanyal/log4j-scanner](https://github.com/manishkanyal/log4j-scanner)
- [TPower2112/Writing-Sample-1](https://github.com/TPower2112/Writing-Sample-1)
- [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228)
- [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator)
- [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228)