[ { "id": 467129462, "name": "CVE-2022-0847", "full_name": "Udyz\/CVE-2022-0847", "owner": { "login": "Udyz", "id": 39673284, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4", "html_url": "https:\/\/github.com\/Udyz" }, "html_url": "https:\/\/github.com\/Udyz\/CVE-2022-0847", "description": "This is the story of CVE-2022-0847, a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes.", "fork": false, "created_at": "2022-03-07T14:31:38Z", "updated_at": "2022-03-08T13:22:07Z", "pushed_at": "2022-03-07T14:31:39Z", "stargazers_count": 3, "watchers_count": 3, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 3, "score": 0 }, { "id": 467159035, "name": "CVE-2022-0847", "full_name": "bbaranoff\/CVE-2022-0847", "owner": { "login": "bbaranoff", "id": 37385191, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37385191?v=4", "html_url": "https:\/\/github.com\/bbaranoff" }, "html_url": "https:\/\/github.com\/bbaranoff\/CVE-2022-0847", "description": "CVE-2022-0847", "fork": false, "created_at": "2022-03-07T15:50:18Z", "updated_at": "2022-04-09T17:03:18Z", "pushed_at": "2022-03-07T15:52:23Z", "stargazers_count": 48, "watchers_count": 48, "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 24, "watchers": 48, "score": 0 }, { "id": 467200755, "name": "CVE-2022-0847", "full_name": "xndpxs\/CVE-2022-0847", "owner": { "login": "xndpxs", "id": 62086766, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62086766?v=4", "html_url": "https:\/\/github.com\/xndpxs" }, "html_url": "https:\/\/github.com\/xndpxs\/CVE-2022-0847", "description": "Vulnerability in the Linux kernel since 5.8", "fork": false, "created_at": "2022-03-07T17:51:02Z", "updated_at": "2022-03-20T07:37:02Z", "pushed_at": "2022-03-07T17:59:12Z", "stargazers_count": 8, "watchers_count": 8, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, "watchers": 8, "score": 0 }, { "id": 467215742, "name": "CVE-2022-0847", "full_name": "imfiver\/CVE-2022-0847", "owner": { "login": "imfiver", "id": 21257485, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21257485?v=4", "html_url": "https:\/\/github.com\/imfiver" }, "html_url": "https:\/\/github.com\/imfiver\/CVE-2022-0847", "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", "updated_at": "2022-04-24T15:24:16Z", "pushed_at": "2022-03-09T08:40:29Z", "stargazers_count": 180, "watchers_count": 180, "forks_count": 61, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 61, "watchers": 180, "score": 0 }, { "id": 467221382, "name": "CVE-2022-0847-DirtyPipe-Exploit", "full_name": "Arinerron\/CVE-2022-0847-DirtyPipe-Exploit", "owner": { "login": "Arinerron", "id": 3926753, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3926753?v=4", "html_url": "https:\/\/github.com\/Arinerron" }, "html_url": "https:\/\/github.com\/Arinerron\/CVE-2022-0847-DirtyPipe-Exploit", "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", "updated_at": "2022-04-25T22:56:40Z", "pushed_at": "2022-03-08T06:20:05Z", "stargazers_count": 932, "watchers_count": 932, "forks_count": 194, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 194, "watchers": 932, "score": 0 }, { "id": 467240173, "name": "CVE-2022-0847", "full_name": "2xYuan\/CVE-2022-0847", "owner": { "login": "2xYuan", "id": 101141051, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101141051?v=4", "html_url": "https:\/\/github.com\/2xYuan" }, "html_url": "https:\/\/github.com\/2xYuan\/CVE-2022-0847", "description": "66666", "fork": false, "created_at": "2022-03-07T19:56:37Z", "updated_at": "2022-03-20T07:34:45Z", "pushed_at": "2022-03-07T19:56:38Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 467257098, "name": "Dirty-Pipe", "full_name": "crowsec-edtech\/Dirty-Pipe", "owner": { "login": "crowsec-edtech", "id": 97851186, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97851186?v=4", "html_url": "https:\/\/github.com\/crowsec-edtech" }, "html_url": "https:\/\/github.com\/crowsec-edtech\/Dirty-Pipe", "description": "CVE-2022-0847 exploit one liner", "fork": false, "created_at": "2022-03-07T20:57:34Z", "updated_at": "2022-04-19T10:05:53Z", "pushed_at": "2022-03-07T21:01:15Z", "stargazers_count": 7, "watchers_count": 7, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 7, "score": 0 }, { "id": 467317090, "name": "CVE-2022-0847", "full_name": "lucksec\/CVE-2022-0847", "owner": { "login": "lucksec", "id": 59011386, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59011386?v=4", "html_url": "https:\/\/github.com\/lucksec" }, "html_url": "https:\/\/github.com\/lucksec\/CVE-2022-0847", "description": null, "fork": false, "created_at": "2022-03-08T01:17:09Z", "updated_at": "2022-03-08T01:18:02Z", "pushed_at": "2022-03-08T01:50:39Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, "watchers": 0, "score": 0 }, { "id": 467355450, "name": "cve-2022-0847dirtypipe-exploit", "full_name": "rahul1406\/cve-2022-0847dirtypipe-exploit", "owner": { "login": "rahul1406", "id": 47823841, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47823841?v=4", "html_url": "https:\/\/github.com\/rahul1406" }, "html_url": "https:\/\/github.com\/rahul1406\/cve-2022-0847dirtypipe-exploit", "description": null, "fork": false, "created_at": "2022-03-08T03:56:03Z", "updated_at": "2022-03-18T22:15:52Z", "pushed_at": "2022-03-10T18:17:01Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, "watchers": 4, "score": 0 }, { "id": 467367761, "name": "CVE-2022-0847", "full_name": "si1ent-le\/CVE-2022-0847", "owner": { "login": "si1ent-le", "id": 56815669, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56815669?v=4", "html_url": "https:\/\/github.com\/si1ent-le" }, "html_url": "https:\/\/github.com\/si1ent-le\/CVE-2022-0847", "description": "CVE-2022-0487", "fork": false, "created_at": "2022-03-08T04:51:02Z", "updated_at": "2022-03-08T05:15:14Z", "pushed_at": "2022-03-08T05:18:15Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 0, "score": 0 }, { "id": 467439184, "name": "CVE-2022-0847", "full_name": "antx-code\/CVE-2022-0847", "owner": { "login": "antx-code", "id": 7877940, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4", "html_url": "https:\/\/github.com\/antx-code" }, "html_url": "https:\/\/github.com\/antx-code\/CVE-2022-0847", "description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.", "fork": false, "created_at": "2022-03-08T09:10:51Z", "updated_at": "2022-04-19T13:47:43Z", "pushed_at": "2022-03-08T09:14:25Z", "stargazers_count": 54, "watchers_count": 54, "forks_count": 18, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 18, "watchers": 54, "score": 0 }, { "id": 467468720, "name": "CVE-2022-0847-dirty-pipe-exploit", "full_name": "cspshivam\/CVE-2022-0847-dirty-pipe-exploit", "owner": { "login": "cspshivam", "id": 59191514, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59191514?v=4", "html_url": "https:\/\/github.com\/cspshivam" }, "html_url": "https:\/\/github.com\/cspshivam\/CVE-2022-0847-dirty-pipe-exploit", "description": "An exploit for CVE-2022-0847 dirty-pipe vulnerability", "fork": false, "created_at": "2022-03-08T10:40:07Z", "updated_at": "2022-03-09T07:15:27Z", "pushed_at": "2022-03-08T11:15:00Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 1, "score": 0 }, { "id": 467490371, "name": "dirtypipez-exploit", "full_name": "febinrev\/dirtypipez-exploit", "owner": { "login": "febinrev", "id": 52229330, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52229330?v=4", "html_url": "https:\/\/github.com\/febinrev" }, "html_url": "https:\/\/github.com\/febinrev\/dirtypipez-exploit", "description": "CVE-2022-0847 DirtyPipe Exploit.", "fork": false, "created_at": "2022-03-08T11:49:40Z", "updated_at": "2022-04-23T09:10:34Z", "pushed_at": "2022-03-08T11:52:22Z", "stargazers_count": 33, "watchers_count": 33, "forks_count": 17, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 17, "watchers": 33, "score": 0 }, { "id": 467507788, "name": "CVE_2022_0847", "full_name": "ahrixia\/CVE_2022_0847", "owner": { "login": "ahrixia", "id": 35935843, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35935843?v=4", "html_url": "https:\/\/github.com\/ahrixia" }, "html_url": "https:\/\/github.com\/ahrixia\/CVE_2022_0847", "description": "CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability", "fork": false, "created_at": "2022-03-08T12:43:43Z", "updated_at": "2022-04-14T08:36:47Z", "pushed_at": "2022-03-08T13:15:35Z", "stargazers_count": 20, "watchers_count": 20, "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 13, "watchers": 20, "score": 0 }, { "id": 467530713, "name": "CVE-2022-0847", "full_name": "knqyf263\/CVE-2022-0847", "owner": { "login": "knqyf263", "id": 2253692, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", "html_url": "https:\/\/github.com\/knqyf263" }, "html_url": "https:\/\/github.com\/knqyf263\/CVE-2022-0847", "description": "The Dirty Pipe Vulnerability", "fork": false, "created_at": "2022-03-08T13:48:55Z", "updated_at": "2022-03-27T13:23:53Z", "pushed_at": "2022-03-08T13:54:08Z", "stargazers_count": 43, "watchers_count": 43, "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 8, "watchers": 43, "score": 0 }, { "id": 467552702, "name": "CVE-2022-0847", "full_name": "puckiestyle\/CVE-2022-0847", "owner": { "login": "puckiestyle", "id": 57447087, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57447087?v=4", "html_url": "https:\/\/github.com\/puckiestyle" }, "html_url": "https:\/\/github.com\/puckiestyle\/CVE-2022-0847", "description": null, "fork": false, "created_at": "2022-03-08T14:46:21Z", "updated_at": "2022-03-08T15:35:41Z", "pushed_at": "2022-03-10T08:10:40Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0 }, { "id": 467569839, "name": "dirty-pipe", "full_name": "0xIronGoat\/dirty-pipe", "owner": { "login": "0xIronGoat", "id": 14928858, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14928858?v=4", "html_url": "https:\/\/github.com\/0xIronGoat" }, "html_url": "https:\/\/github.com\/0xIronGoat\/dirty-pipe", "description": "Implementation of Max Kellermann's exploit for CVE-2022-0847", "fork": false, "created_at": "2022-03-08T15:30:45Z", "updated_at": "2022-03-09T15:43:22Z", "pushed_at": "2022-03-08T15:47:53Z", "stargazers_count": 3, "watchers_count": 3, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, "watchers": 3, "score": 0 }, { "id": 467570864, "name": "CVE-2022-0847-DirtyPipe-Exploit", "full_name": "ITMarcin2211\/CVE-2022-0847-DirtyPipe-Exploit", "owner": { "login": "ITMarcin2211", "id": 60057530, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60057530?v=4", "html_url": "https:\/\/github.com\/ITMarcin2211" }, "html_url": "https:\/\/github.com\/ITMarcin2211\/CVE-2022-0847-DirtyPipe-Exploit", "description": null, "fork": false, "created_at": "2022-03-08T15:33:39Z", "updated_at": "2022-03-17T16:07:23Z", "pushed_at": "2022-03-08T15:36:53Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0 }, { "id": 467602577, "name": "CVE-2022-0847-Docker", "full_name": "mrchucu1\/CVE-2022-0847-Docker", "owner": { "login": "mrchucu1", "id": 12802120, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12802120?v=4", "html_url": "https:\/\/github.com\/mrchucu1" }, "html_url": "https:\/\/github.com\/mrchucu1\/CVE-2022-0847-Docker", "description": "Docker exploit", "fork": false, "created_at": "2022-03-08T17:02:40Z", "updated_at": "2022-03-08T17:05:05Z", "pushed_at": "2022-03-08T17:05:01Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0 }, { "id": 467606236, "name": "CVE-2022-0847-dirty-pipe-checker", "full_name": "basharkey\/CVE-2022-0847-dirty-pipe-checker", "owner": { "login": "basharkey", "id": 15859442, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15859442?v=4", "html_url": "https:\/\/github.com\/basharkey" }, "html_url": "https:\/\/github.com\/basharkey\/CVE-2022-0847-dirty-pipe-checker", "description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"", "fork": false, "created_at": "2022-03-08T17:13:24Z", "updated_at": "2022-04-16T03:32:55Z", "pushed_at": "2022-03-18T09:32:30Z", "stargazers_count": 34, "watchers_count": 34, "forks_count": 14, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 14, "watchers": 34, "score": 0 }, { "id": 467662886, "name": "CVE-2022-0847", "full_name": "4luc4rdr5290\/CVE-2022-0847", "owner": { "login": "4luc4rdr5290", "id": 19316088, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19316088?v=4", "html_url": "https:\/\/github.com\/4luc4rdr5290" }, "html_url": "https:\/\/github.com\/4luc4rdr5290\/CVE-2022-0847", "description": "CVE-2022-0847", "fork": false, "created_at": "2022-03-08T20:18:28Z", "updated_at": "2022-03-08T20:33:46Z", "pushed_at": "2022-03-08T20:41:15Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 0, "score": 0 }, { "id": 467741460, "name": "CVE-2022-0847_DirtyPipeExploit", "full_name": "dadhee\/CVE-2022-0847_DirtyPipeExploit", "owner": { "login": "dadhee", "id": 37909237, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37909237?v=4", "html_url": "https:\/\/github.com\/dadhee" }, "html_url": "https:\/\/github.com\/dadhee\/CVE-2022-0847_DirtyPipeExploit", "description": "A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vulnerability allows attackers to overwrite data in read-only files. Threat actors can exploit this vulnerability to privilege themselves with code injection.", "fork": false, "created_at": "2022-03-09T01:55:04Z", "updated_at": "2022-03-15T13:33:00Z", "pushed_at": "2022-03-09T02:01:28Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 2, "score": 0 }, { "id": 467753868, "name": "CVE-2022-0847-DirtyPipe", "full_name": "Greetdawn\/CVE-2022-0847-DirtyPipe", "owner": { "login": "Greetdawn", "id": 28551913, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28551913?v=4", "html_url": "https:\/\/github.com\/Greetdawn" }, "html_url": "https:\/\/github.com\/Greetdawn\/CVE-2022-0847-DirtyPipe", "description": null, "fork": false, "created_at": "2022-03-09T02:47:06Z", "updated_at": "2022-03-09T02:52:32Z", "pushed_at": "2022-03-11T02:55:37Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 467753881, "name": "CVE-2022-0847", "full_name": "Al1ex\/CVE-2022-0847", "owner": { "login": "Al1ex", "id": 38161463, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4", "html_url": "https:\/\/github.com\/Al1ex" }, "html_url": "https:\/\/github.com\/Al1ex\/CVE-2022-0847", "description": "CVE-2022-0847", "fork": false, "created_at": "2022-03-09T02:47:08Z", "updated_at": "2022-03-24T02:48:41Z", "pushed_at": "2022-03-09T02:47:32Z", "stargazers_count": 20, "watchers_count": 20, "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [ "cve-2022-0847" ], "visibility": "public", "forks": 8, "watchers": 20, "score": 0 }, { "id": 467788339, "name": "CVE-2022-0847-DirtyPipe-Exploit", "full_name": "Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit", "owner": { "login": "Mustafa1986", "id": 27927358, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27927358?v=4", "html_url": "https:\/\/github.com\/Mustafa1986" }, "html_url": "https:\/\/github.com\/Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit", "description": null, "fork": false, "created_at": "2022-03-09T05:22:20Z", "updated_at": "2022-03-16T03:15:09Z", "pushed_at": "2022-03-09T06:16:23Z", "stargazers_count": 5, "watchers_count": 5, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 5, "score": 0 }, { "id": 467818101, "name": "Dirtypipe-exploit", "full_name": "nanaao\/Dirtypipe-exploit", "owner": { "login": "nanaao", "id": 77666853, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4", "html_url": "https:\/\/github.com\/nanaao" }, "html_url": "https:\/\/github.com\/nanaao\/Dirtypipe-exploit", "description": "Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)", "fork": false, "created_at": "2022-03-09T07:16:57Z", "updated_at": "2022-03-09T11:39:58Z", "pushed_at": "2022-03-09T04:43:00Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 467872655, "name": "cve-2022-0847dirtypipe-exploit", "full_name": "AyoubNajim\/cve-2022-0847dirtypipe-exploit", "owner": { "login": "AyoubNajim", "id": 68334573, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68334573?v=4", "html_url": "https:\/\/github.com\/AyoubNajim" }, "html_url": "https:\/\/github.com\/AyoubNajim\/cve-2022-0847dirtypipe-exploit", "description": null, "fork": false, "created_at": "2022-03-09T10:05:53Z", "updated_at": "2022-03-10T22:58:10Z", "pushed_at": "2022-03-09T10:16:13Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0 }, { "id": 467878952, "name": "pentestblog-CVE-2022-0847", "full_name": "pentestblogin\/pentestblog-CVE-2022-0847", "owner": { "login": "pentestblogin", "id": 70894330, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70894330?v=4", "html_url": "https:\/\/github.com\/pentestblogin" }, "html_url": "https:\/\/github.com\/pentestblogin\/pentestblog-CVE-2022-0847", "description": null, "fork": false, "created_at": "2022-03-09T10:24:42Z", "updated_at": "2022-03-09T10:26:10Z", "pushed_at": "2022-03-09T10:26:07Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 467990193, "name": "CVE-2022-0847", "full_name": "gyaansastra\/CVE-2022-0847", "owner": { "login": "gyaansastra", "id": 35690123, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35690123?v=4", "html_url": "https:\/\/github.com\/gyaansastra" }, "html_url": "https:\/\/github.com\/gyaansastra\/CVE-2022-0847", "description": "Dirty Pipe POC", "fork": false, "created_at": "2022-03-09T15:44:58Z", "updated_at": "2022-03-12T17:30:19Z", "pushed_at": "2022-03-20T15:46:04Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 2, "score": 0 }, { "id": 468013377, "name": "CVE-2022-0847", "full_name": "T4t4ru\/CVE-2022-0847", "owner": { "login": "T4t4ru", "id": 100865104, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100865104?v=4", "html_url": "https:\/\/github.com\/T4t4ru" }, "html_url": "https:\/\/github.com\/T4t4ru\/CVE-2022-0847", "description": null, "fork": false, "created_at": "2022-03-09T16:47:36Z", "updated_at": "2022-03-09T16:54:55Z", "pushed_at": "2022-03-10T13:57:29Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 468068745, "name": "dirtypipe-container-breakout-poc", "full_name": "DataDog\/dirtypipe-container-breakout-poc", "owner": { "login": "DataDog", "id": 365230, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/365230?v=4", "html_url": "https:\/\/github.com\/DataDog" }, "html_url": "https:\/\/github.com\/DataDog\/dirtypipe-container-breakout-poc", "description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"", "fork": false, "created_at": "2022-03-09T19:38:44Z", "updated_at": "2022-04-26T02:12:48Z", "pushed_at": "2022-04-20T20:23:36Z", "stargazers_count": 72, "watchers_count": 72, "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 12, "watchers": 72, "score": 0 }, { "id": 468143759, "name": "CVE-2022-0847", "full_name": "babyshen\/CVE-2022-0847", "owner": { "login": "babyshen", "id": 11402197, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11402197?v=4", "html_url": "https:\/\/github.com\/babyshen" }, "html_url": "https:\/\/github.com\/babyshen\/CVE-2022-0847", "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-10T00:54:11Z", "updated_at": "2022-03-10T01:00:55Z", "pushed_at": "2022-03-10T01:02:13Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 468148868, "name": "CVE-2022-0847-Linux", "full_name": "edsonjt81\/CVE-2022-0847-Linux", "owner": { "login": "edsonjt81", "id": 27496739, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27496739?v=4", "html_url": "https:\/\/github.com\/edsonjt81" }, "html_url": "https:\/\/github.com\/edsonjt81\/CVE-2022-0847-Linux", "description": null, "fork": false, "created_at": "2022-03-10T01:18:26Z", "updated_at": "2022-03-10T01:18:36Z", "pushed_at": "2022-03-10T01:18:33Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 468151065, "name": "CVE-2022-0847", "full_name": "chenaotian\/CVE-2022-0847", "owner": { "login": "chenaotian", "id": 86546351, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86546351?v=4", "html_url": "https:\/\/github.com\/chenaotian" }, "html_url": "https:\/\/github.com\/chenaotian\/CVE-2022-0847", "description": "CVE-2022-0847 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-03-10T01:27:29Z", "updated_at": "2022-04-13T12:03:25Z", "pushed_at": "2022-03-10T01:31:57Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 4, "score": 0 }, { "id": 468352446, "name": "CVE-2022-0847-DirtyPipe-Exploit", "full_name": "V0WKeep3r\/CVE-2022-0847-DirtyPipe-Exploit", "owner": { "login": "V0WKeep3r", "id": 78677532, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78677532?v=4", "html_url": "https:\/\/github.com\/V0WKeep3r" }, "html_url": "https:\/\/github.com\/V0WKeep3r\/CVE-2022-0847-DirtyPipe-Exploit", "description": "CVE-2022-0847-DirtyPipe-Exploit", "fork": false, "created_at": "2022-03-10T13:23:52Z", "updated_at": "2022-03-10T13:40:33Z", "pushed_at": "2022-03-10T13:41:19Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0 }, { "id": 468416712, "name": "CVE-2022-0847-Dirty-Pipe", "full_name": "michaelklaan\/CVE-2022-0847-Dirty-Pipe", "owner": { "login": "michaelklaan", "id": 40411471, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40411471?v=4", "html_url": "https:\/\/github.com\/michaelklaan" }, "html_url": "https:\/\/github.com\/michaelklaan\/CVE-2022-0847-Dirty-Pipe", "description": null, "fork": false, "created_at": "2022-03-10T16:09:16Z", "updated_at": "2022-03-10T16:10:15Z", "pushed_at": "2022-03-10T16:09:25Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 468496897, "name": "dirtyPipe-automaticRoot", "full_name": "terabitSec\/dirtyPipe-automaticRoot", "owner": { "login": "terabitSec", "id": 100799842, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100799842?v=4", "html_url": "https:\/\/github.com\/terabitSec" }, "html_url": "https:\/\/github.com\/terabitSec\/dirtyPipe-automaticRoot", "description": "CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file.", "fork": false, "created_at": "2022-03-10T20:15:07Z", "updated_at": "2022-04-24T14:06:21Z", "pushed_at": "2022-03-11T22:27:18Z", "stargazers_count": 9, "watchers_count": 9, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [ "cve-2022-0847", "dirty-pipe", "exploit", "privilege-escalation-exploits", "python3-10" ], "visibility": "public", "forks": 4, "watchers": 9, "score": 0 }, { "id": 468586082, "name": "CVE-2022-0847-DirtyPipe-", "full_name": "Greetdawn\/CVE-2022-0847-DirtyPipe-", "owner": { "login": "Greetdawn", "id": 28551913, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28551913?v=4", "html_url": "https:\/\/github.com\/Greetdawn" }, "html_url": "https:\/\/github.com\/Greetdawn\/CVE-2022-0847-DirtyPipe-", "description": null, "fork": false, "created_at": "2022-03-11T02:51:54Z", "updated_at": "2022-03-11T02:51:54Z", "pushed_at": "2022-03-11T02:51:55Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 468666839, "name": "DirtyPipePython", "full_name": "crusoe112\/DirtyPipePython", "owner": { "login": "crusoe112", "id": 6531586, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6531586?v=4", "html_url": "https:\/\/github.com\/crusoe112" }, "html_url": "https:\/\/github.com\/crusoe112\/DirtyPipePython", "description": "A Python-based DirtyPipe (CVE-2022-0847) POC to pop a root shell", "fork": false, "created_at": "2022-03-11T08:22:56Z", "updated_at": "2022-03-11T10:59:23Z", "pushed_at": "2022-03-23T22:46:58Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 1, "score": 0 }, { "id": 469063637, "name": "CVE-2022-0847", "full_name": "arttnba3\/CVE-2022-0847", "owner": { "login": "arttnba3", "id": 28689148, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28689148?v=4", "html_url": "https:\/\/github.com\/arttnba3" }, "html_url": "https:\/\/github.com\/arttnba3\/CVE-2022-0847", "description": "my personal exploit of CVE-2022-0847(dirty pipe)", "fork": false, "created_at": "2022-03-12T11:31:46Z", "updated_at": "2022-03-14T04:59:50Z", "pushed_at": "2022-03-14T17:51:29Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 4, "score": 0 }, { "id": 469198555, "name": "CVE-2022-0847-DirtyPipe-Exploits", "full_name": "AlexisAhmed\/CVE-2022-0847-DirtyPipe-Exploits", "owner": { "login": "AlexisAhmed", "id": 13276084, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13276084?v=4", "html_url": "https:\/\/github.com\/AlexisAhmed" }, "html_url": "https:\/\/github.com\/AlexisAhmed\/CVE-2022-0847-DirtyPipe-Exploits", "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", "updated_at": "2022-04-25T07:04:03Z", "pushed_at": "2022-03-15T00:26:45Z", "stargazers_count": 243, "watchers_count": 243, "forks_count": 54, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 54, "watchers": 243, "score": 0 }, { "id": 469282891, "name": "Dirty-Pipe-CVE-2022-0847", "full_name": "sa-infinity8888\/Dirty-Pipe-CVE-2022-0847", "owner": { "login": "sa-infinity8888", "id": 95272899, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95272899?v=4", "html_url": "https:\/\/github.com\/sa-infinity8888" }, "html_url": "https:\/\/github.com\/sa-infinity8888\/Dirty-Pipe-CVE-2022-0847", "description": "CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. \/etc\/passwd, \/etc\/shadow.", "fork": false, "created_at": "2022-03-13T05:51:06Z", "updated_at": "2022-03-30T18:08:28Z", "pushed_at": "2022-03-13T06:02:30Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [ "cve-2022-0847", "cybersecurity", "dirtypipe" ], "visibility": "public", "forks": 0, "watchers": 1, "score": 0 }, { "id": 469473653, "name": "dirtypipetester", "full_name": "realbatuhan\/dirtypipetester", "owner": { "login": "realbatuhan", "id": 68564239, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68564239?v=4", "html_url": "https:\/\/github.com\/realbatuhan" }, "html_url": "https:\/\/github.com\/realbatuhan\/dirtypipetester", "description": "Dirty Pipe (CVE-2022-0847) zafiyeti kontrolü ", "fork": false, "created_at": "2022-03-13T19:30:14Z", "updated_at": "2022-03-14T05:00:16Z", "pushed_at": "2022-03-13T19:49:29Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0 }, { "id": 469743112, "name": "CVE-2022-0847-POC", "full_name": "CYB3RK1D\/CVE-2022-0847-POC", "owner": { "login": "CYB3RK1D", "id": 37270599, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37270599?v=4", "html_url": "https:\/\/github.com\/CYB3RK1D" }, "html_url": "https:\/\/github.com\/CYB3RK1D\/CVE-2022-0847-POC", "description": "dirtypipe", "fork": false, "created_at": "2022-03-14T13:21:25Z", "updated_at": "2022-03-17T15:54:57Z", "pushed_at": "2022-03-15T17:41:13Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 2, "score": 0 }, { "id": 469794565, "name": "dirty-pipe-poc", "full_name": "breachnix\/dirty-pipe-poc", "owner": { "login": "breachnix", "id": 84611050, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84611050?v=4", "html_url": "https:\/\/github.com\/breachnix" }, "html_url": "https:\/\/github.com\/breachnix\/dirty-pipe-poc", "description": "CVE-2022-0847 POC", "fork": false, "created_at": "2022-03-14T15:32:25Z", "updated_at": "2022-04-13T11:58:32Z", "pushed_at": "2022-03-14T20:34:57Z", "stargazers_count": 5, "watchers_count": 5, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 5, "score": 0 }, { "id": 469930369, "name": "cve_2022_0847_shellcode", "full_name": "Shotokhan\/cve_2022_0847_shellcode", "owner": { "login": "Shotokhan", "id": 52707252, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52707252?v=4", "html_url": "https:\/\/github.com\/Shotokhan" }, "html_url": "https:\/\/github.com\/Shotokhan\/cve_2022_0847_shellcode", "description": "Implementation of CVE-2022-0847 as a shellcode", "fork": false, "created_at": "2022-03-14T22:54:15Z", "updated_at": "2022-03-17T11:40:16Z", "pushed_at": "2022-03-14T23:05:15Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [ "cve-2022-0847", "dirty-pipe", "kernel", "shellcode" ], "visibility": "public", "forks": 1, "watchers": 2, "score": 0 }, { "id": 470069674, "name": "DirtyPIPE-CVE-2022-0847", "full_name": "githublihaha\/DirtyPIPE-CVE-2022-0847", "owner": { "login": "githublihaha", "id": 43808858, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43808858?v=4", "html_url": "https:\/\/github.com\/githublihaha" }, "html_url": "https:\/\/github.com\/githublihaha\/DirtyPIPE-CVE-2022-0847", "description": null, "fork": false, "created_at": "2022-03-15T08:33:19Z", "updated_at": "2022-03-15T08:34:07Z", "pushed_at": "2022-03-15T08:55:41Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 470076829, "name": "CVE-2022-0847-DirtyPipe-Exploits", "full_name": "phuonguno98\/CVE-2022-0847-DirtyPipe-Exploits", "owner": { "login": "phuonguno98", "id": 55579865, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55579865?v=4", "html_url": "https:\/\/github.com\/phuonguno98" }, "html_url": "https:\/\/github.com\/phuonguno98\/CVE-2022-0847-DirtyPipe-Exploits", "description": null, "fork": false, "created_at": "2022-03-15T08:54:38Z", "updated_at": "2022-03-15T08:54:46Z", "pushed_at": "2022-04-07T04:36:03Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 470128338, "name": "CVE-2022-0847-dirty-pipe-kernel-checker", "full_name": "MrP1xel\/CVE-2022-0847-dirty-pipe-kernel-checker", "owner": { "login": "MrP1xel", "id": 16755572, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16755572?v=4", "html_url": "https:\/\/github.com\/MrP1xel" }, "html_url": "https:\/\/github.com\/MrP1xel\/CVE-2022-0847-dirty-pipe-kernel-checker", "description": "Python script to check if your kernel is vulnerable to Dirty pipe CVE-2022-0847", "fork": false, "created_at": "2022-03-15T11:25:19Z", "updated_at": "2022-03-17T11:37:42Z", "pushed_at": "2022-03-15T11:30:58Z", "stargazers_count": 3, "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 3, "score": 0 }, { "id": 470957000, "name": "CVE-2022-0847_DirtyPipe_Exploits", "full_name": "logm1lo\/CVE-2022-0847_DirtyPipe_Exploits", "owner": { "login": "logm1lo", "id": 55241926, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55241926?v=4", "html_url": "https:\/\/github.com\/logm1lo" }, "html_url": "https:\/\/github.com\/logm1lo\/CVE-2022-0847_DirtyPipe_Exploits", "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-17T11:01:48Z", "updated_at": "2022-03-28T19:19:14Z", "pushed_at": "2022-03-17T11:02:47Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0 }, { "id": 471537771, "name": "CVE-2022-0847_dirty-pipe", "full_name": "LudovicPatho\/CVE-2022-0847_dirty-pipe", "owner": { "login": "LudovicPatho", "id": 26960886, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26960886?v=4", "html_url": "https:\/\/github.com\/LudovicPatho" }, "html_url": "https:\/\/github.com\/LudovicPatho\/CVE-2022-0847_dirty-pipe", "description": "Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)", "fork": false, "created_at": "2022-03-18T22:51:02Z", "updated_at": "2022-04-05T20:33:03Z", "pushed_at": "2022-04-05T20:33:28Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 1, "score": 0 }, { "id": 472123951, "name": "pwncat_dirtypipe", "full_name": "DanaEpp\/pwncat_dirtypipe", "owner": { "login": "DanaEpp", "id": 11337016, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11337016?v=4", "html_url": "https:\/\/github.com\/DanaEpp" }, "html_url": "https:\/\/github.com\/DanaEpp\/pwncat_dirtypipe", "description": "pwncat module that automatically exploits CVE-2022-0847 (dirtypipe)", "fork": false, "created_at": "2022-03-20T23:02:43Z", "updated_at": "2022-04-10T21:26:07Z", "pushed_at": "2022-03-21T19:28:18Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 4, "score": 0 }, { "id": 472598995, "name": "CVE-2022-0847", "full_name": "tmoneypenny\/CVE-2022-0847", "owner": { "login": "tmoneypenny", "id": 4460992, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4460992?v=4", "html_url": "https:\/\/github.com\/tmoneypenny" }, "html_url": "https:\/\/github.com\/tmoneypenny\/CVE-2022-0847", "description": "Poc", "fork": false, "created_at": "2022-03-22T03:17:51Z", "updated_at": "2022-03-25T22:04:22Z", "pushed_at": "2022-03-28T04:30:01Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 476281951, "name": "dirty-pipe", "full_name": "Nekoox\/dirty-pipe", "owner": { "login": "Nekoox", "id": 83406029, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83406029?v=4", "html_url": "https:\/\/github.com\/Nekoox" }, "html_url": "https:\/\/github.com\/Nekoox\/dirty-pipe", "description": "Exploit for Dirty-Pipe (CVE-2022-0847) ", "fork": false, "created_at": "2022-03-31T11:47:31Z", "updated_at": "2022-04-08T16:47:28Z", "pushed_at": "2022-03-31T13:04:01Z", "stargazers_count": 6, "watchers_count": 6, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, "watchers": 6, "score": 0 }, { "id": 476590347, "name": "Debugging_Dirty_Pipe_CVE-2022-0847", "full_name": "stfnw\/Debugging_Dirty_Pipe_CVE-2022-0847", "owner": { "login": "stfnw", "id": 28357058, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28357058?v=4", "html_url": "https:\/\/github.com\/stfnw" }, "html_url": "https:\/\/github.com\/stfnw\/Debugging_Dirty_Pipe_CVE-2022-0847", "description": "Presentation slides and supplementary material", "fork": false, "created_at": "2022-04-01T05:51:27Z", "updated_at": "2022-04-01T06:08:57Z", "pushed_at": "2022-04-01T05:53:46Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 477067906, "name": "dirtypipe", "full_name": "drapl0n\/dirtypipe", "owner": { "login": "drapl0n", "id": 87269662, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87269662?v=4", "html_url": "https:\/\/github.com\/drapl0n" }, "html_url": "https:\/\/github.com\/drapl0n\/dirtypipe", "description": "DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.", "fork": false, "created_at": "2022-04-02T13:49:03Z", "updated_at": "2022-04-14T09:33:10Z", "pushed_at": "2022-04-02T13:50:21Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [ "bash-bunny", "cve-2022-0847", "hak5", "payload" ], "visibility": "public", "forks": 1, "watchers": 2, "score": 0 }, { "id": 477360887, "name": "CVE-2022-0847", "full_name": "xnderLAN\/CVE-2022-0847", "owner": { "login": "xnderLAN", "id": 34516928, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34516928?v=4", "html_url": "https:\/\/github.com\/xnderLAN" }, "html_url": "https:\/\/github.com\/xnderLAN\/CVE-2022-0847", "description": "Linux “Dirty Pipe” vulnerability gives unprivileged users root access", "fork": false, "created_at": "2022-04-03T14:08:54Z", "updated_at": "2022-04-05T15:09:31Z", "pushed_at": "2022-04-03T14:12:07Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0 }, { "id": 478388812, "name": "dirtypipe", "full_name": "mhanief\/dirtypipe", "owner": { "login": "mhanief", "id": 47133144, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47133144?v=4", "html_url": "https:\/\/github.com\/mhanief" }, "html_url": "https:\/\/github.com\/mhanief\/dirtypipe", "description": "Dirty Pipe Vulnerability Detection Script - RHSB-2022-002 Dirty Pipe - kernel arbitrary file manipulation - (CVE-2022-0847) ", "fork": false, "created_at": "2022-04-06T03:29:03Z", "updated_at": "2022-04-08T05:29:51Z", "pushed_at": "2022-04-06T03:32:39Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 1, "score": 0 }, { "id": 481902704, "name": "CVE-2022-0847-L-nux-PrivEsc", "full_name": "tufanturhan\/CVE-2022-0847-L-nux-PrivEsc", "owner": { "login": "tufanturhan", "id": 49189594, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49189594?v=4", "html_url": "https:\/\/github.com\/tufanturhan" }, "html_url": "https:\/\/github.com\/tufanturhan\/CVE-2022-0847-L-nux-PrivEsc", "description": null, "fork": false, "created_at": "2022-04-15T09:11:43Z", "updated_at": "2022-04-15T09:11:54Z", "pushed_at": "2022-04-15T09:11:51Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0 }, { "id": 482426042, "name": "linux-privilege-escalation", "full_name": "rexpository\/linux-privilege-escalation", "owner": { "login": "rexpository", "id": 30176934, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30176934?v=4", "html_url": "https:\/\/github.com\/rexpository" }, "html_url": "https:\/\/github.com\/rexpository\/linux-privilege-escalation", "description": "Scripted Linux Privilege Escalation for the CVE-2022-0847 \"Dirty Pipe\" vulnerability", "fork": false, "created_at": "2022-04-17T04:28:24Z", "updated_at": "2022-04-25T08:26:41Z", "pushed_at": "2022-04-18T10:20:32Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [ "cve-2021-3560", "cve-2022-0847", "dirtypipe", "exploit", "hackthebox", "infosec", "privesc", "privilege-escalation", "redteam-tools", "security-tools" ], "visibility": "public", "forks": 3, "watchers": 4, "score": 0 } ]