[ { "id": 71532888, "name": "CVE-2016-5195", "full_name": "KosukeShimofuji\/CVE-2016-5195", "owner": { "login": "KosukeShimofuji", "id": 19923520, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19923520?v=4", "html_url": "https:\/\/github.com\/KosukeShimofuji" }, "html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-5195", "description": "Dirty Cow", "fork": false, "created_at": "2016-10-21T05:30:17Z", "updated_at": "2018-05-18T06:55:48Z", "pushed_at": "2016-10-21T05:30:17Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 2 }, { "id": 71534940, "name": "CVE-2016-5195", "full_name": "ASRTeam\/CVE-2016-5195", "owner": { "login": "ASRTeam", "id": 22948915, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22948915?v=4", "html_url": "https:\/\/github.com\/ASRTeam" }, "html_url": "https:\/\/github.com\/ASRTeam\/CVE-2016-5195", "description": null, "fork": false, "created_at": "2016-10-21T06:06:05Z", "updated_at": "2018-02-24T11:08:42Z", "pushed_at": "2016-10-21T06:06:58Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 3 }, { "id": 71558821, "name": "CVE-2016-5195", "full_name": "timwr\/CVE-2016-5195", "owner": { "login": "timwr", "id": 684924, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/684924?v=4", "html_url": "https:\/\/github.com\/timwr" }, "html_url": "https:\/\/github.com\/timwr\/CVE-2016-5195", "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", "updated_at": "2024-02-23T03:46:33Z", "pushed_at": "2021-02-03T16:03:40Z", "stargazers_count": 941, "watchers_count": 941, "has_discussions": false, "forks_count": 392, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 392, "watchers": 941, "score": 0, "subscribers_count": 65 }, { "id": 71579896, "name": "dirtycow.cr", "full_name": "xlucas\/dirtycow.cr", "owner": { "login": "xlucas", "id": 2470398, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2470398?v=4", "html_url": "https:\/\/github.com\/xlucas" }, "html_url": "https:\/\/github.com\/xlucas\/dirtycow.cr", "description": "CVE-2016-5195 exploit written in Crystal", "fork": false, "created_at": "2016-10-21T15:54:10Z", "updated_at": "2023-01-28T19:55:08Z", "pushed_at": "2016-10-25T18:44:59Z", "stargazers_count": 12, "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, "watchers": 12, "score": 0, "subscribers_count": 4 }, { "id": 71594464, "name": "centos-dirty-cow-ansible", "full_name": "istenrot\/centos-dirty-cow-ansible", "owner": { "login": "istenrot", "id": 632701, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/632701?v=4", "html_url": "https:\/\/github.com\/istenrot" }, "html_url": "https:\/\/github.com\/istenrot\/centos-dirty-cow-ansible", "description": "Ansible playbook to mitigate CVE-2016-5195 on CentOS", "fork": false, "created_at": "2016-10-21T20:32:05Z", "updated_at": "2016-10-21T20:32:05Z", "pushed_at": "2016-10-22T11:29:22Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 71605648, "name": "ansible-role-cve", "full_name": "pgporada\/ansible-role-cve", "owner": { "login": "pgporada", "id": 2382565, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2382565?v=4", "html_url": "https:\/\/github.com\/pgporada" }, "html_url": "https:\/\/github.com\/pgporada\/ansible-role-cve", "description": "Mitigates CVE-2016-5195 aka DirtyCOW", "fork": false, "created_at": "2016-10-22T00:00:01Z", "updated_at": "2023-07-05T16:18:34Z", "pushed_at": "2016-10-23T06:33:57Z", "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [ "ansible", "ansible-role", "bats", "cve", "kitchen", "mitigation", "test-driven-development", "test-driven-infrastructure", "testing" ], "visibility": "public", "forks": 3, "watchers": 10, "score": 0, "subscribers_count": 6 }, { "id": 71624956, "name": "DirtyCOWTester", "full_name": "sideeffect42\/DirtyCOWTester", "owner": { "login": "sideeffect42", "id": 940027, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/940027?v=4", "html_url": "https:\/\/github.com\/sideeffect42" }, "html_url": "https:\/\/github.com\/sideeffect42\/DirtyCOWTester", "description": "Dirty COW (CVE-2016-5195) vulnerability testing utility for Linux-based systems.", "fork": false, "created_at": "2016-10-22T07:51:18Z", "updated_at": "2021-02-16T17:06:37Z", "pushed_at": "2016-12-18T19:07:13Z", "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, "watchers": 7, "score": 0, "subscribers_count": 4 }, { "id": 71647732, "name": "dirtycow-vdso", "full_name": "scumjr\/dirtycow-vdso", "owner": { "login": "scumjr", "id": 12125965, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12125965?v=4", "html_url": "https:\/\/github.com\/scumjr" }, "html_url": "https:\/\/github.com\/scumjr\/dirtycow-vdso", "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", "updated_at": "2024-02-06T15:01:20Z", "pushed_at": "2022-03-16T12:08:54Z", "stargazers_count": 472, "watchers_count": 472, "has_discussions": false, "forks_count": 146, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 146, "watchers": 472, "score": 0, "subscribers_count": 21 }, { "id": 71672868, "name": "CVE-2016-5195", "full_name": "gbonacini\/CVE-2016-5195", "owner": { "login": "gbonacini", "id": 5440458, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5440458?v=4", "html_url": "https:\/\/github.com\/gbonacini" }, "html_url": "https:\/\/github.com\/gbonacini\/CVE-2016-5195", "description": "A CVE-2016-5195 exploit example.", "fork": false, "created_at": "2016-10-23T00:16:33Z", "updated_at": "2024-02-07T10:17:03Z", "pushed_at": "2017-03-21T16:46:38Z", "stargazers_count": 303, "watchers_count": 303, "has_discussions": false, "forks_count": 125, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [ "cgo", "cpp11", "dirtycow" ], "visibility": "public", "forks": 125, "watchers": 303, "score": 0, "subscribers_count": 16 }, { "id": 71787126, "name": "cowroot", "full_name": "DavidBuchanan314\/cowroot", "owner": { "login": "DavidBuchanan314", "id": 13520633, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13520633?v=4", "html_url": "https:\/\/github.com\/DavidBuchanan314" }, "html_url": "https:\/\/github.com\/DavidBuchanan314\/cowroot", "description": "Universal Android root tool based on CVE-2016-5195. Watch this space.", "fork": false, "created_at": "2016-10-24T12:35:55Z", "updated_at": "2023-09-29T18:22:40Z", "pushed_at": "2016-10-29T13:42:39Z", "stargazers_count": 28, "watchers_count": 28, "has_discussions": false, "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, "watchers": 28, "score": 0, "subscribers_count": 13 }, { "id": 72274348, "name": "scan-dirtycow", "full_name": "aishee\/scan-dirtycow", "owner": { "login": "aishee", "id": 8377283, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8377283?v=4", "html_url": "https:\/\/github.com\/aishee" }, "html_url": "https:\/\/github.com\/aishee\/scan-dirtycow", "description": "Scan vuls kernel CVE-2016-5195 - DirtyCow", "fork": false, "created_at": "2016-10-29T08:45:45Z", "updated_at": "2023-09-28T10:37:06Z", "pushed_at": "2016-10-29T08:50:34Z", "stargazers_count": 18, "watchers_count": 18, "has_discussions": false, "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, "watchers": 18, "score": 0, "subscribers_count": 1 }, { "id": 72304503, "name": "ansible_CVE-2016-5195_check", "full_name": "oleg-fiksel\/ansible_CVE-2016-5195_check", "owner": { "login": "oleg-fiksel", "id": 21074930, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21074930?v=4", "html_url": "https:\/\/github.com\/oleg-fiksel" }, "html_url": "https:\/\/github.com\/oleg-fiksel\/ansible_CVE-2016-5195_check", "description": null, "fork": false, "created_at": "2016-10-29T19:15:20Z", "updated_at": "2023-07-13T13:01:06Z", "pushed_at": "2016-11-26T14:55:12Z", "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, "watchers": 6, "score": 0, "subscribers_count": 1 }, { "id": 72996573, "name": "CVE-2016-5195", "full_name": "ldenevi\/CVE-2016-5195", "owner": { "login": "ldenevi", "id": 1868312, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1868312?v=4", "html_url": "https:\/\/github.com\/ldenevi" }, "html_url": "https:\/\/github.com\/ldenevi\/CVE-2016-5195", "description": "Recent Linux privilege escalation exploit", "fork": false, "created_at": "2016-11-06T14:38:04Z", "updated_at": "2016-11-06T14:45:08Z", "pushed_at": "2016-11-06T14:45:07Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 73981418, "name": "CVE-2016-5195", "full_name": "whu-enjoy\/CVE-2016-5195", "owner": { "login": "whu-enjoy", "id": 17870213, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17870213?v=4", "html_url": "https:\/\/github.com\/whu-enjoy" }, "html_url": "https:\/\/github.com\/whu-enjoy\/CVE-2016-5195", "description": "这里保留着部分脏牛漏洞的利用代码", "fork": false, "created_at": "2016-11-17T02:20:09Z", "updated_at": "2020-01-16T14:04:30Z", "pushed_at": "2016-11-17T05:29:34Z", "stargazers_count": 9, "watchers_count": 9, "has_discussions": false, "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, "watchers": 9, "score": 0, "subscribers_count": 1 }, { "id": 74788180, "name": "dirtycow", "full_name": "firefart\/dirtycow", "owner": { "login": "firefart", "id": 105281, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105281?v=4", "html_url": "https:\/\/github.com\/firefart" }, "html_url": "https:\/\/github.com\/firefart\/dirtycow", "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", "updated_at": "2024-03-03T21:51:15Z", "pushed_at": "2021-04-08T11:35:12Z", "stargazers_count": 803, "watchers_count": 803, "has_discussions": false, "forks_count": 438, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [ "cve-2016-5195", "dirtycow", "exploit" ], "visibility": "public", "forks": 438, "watchers": 803, "score": 0, "subscribers_count": 11 }, { "id": 75981268, "name": "inspec_CVE-2016-5195", "full_name": "ndobson\/inspec_CVE-2016-5195", "owner": { "login": "ndobson", "id": 870783, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/870783?v=4", "html_url": "https:\/\/github.com\/ndobson" }, "html_url": "https:\/\/github.com\/ndobson\/inspec_CVE-2016-5195", "description": "Inspec profile for detecting CVE-2016-5195 aka Dirty COW", "fork": false, "created_at": "2016-12-08T22:41:51Z", "updated_at": "2016-12-08T22:42:51Z", "pushed_at": "2016-12-09T20:02:20Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 2 }, { "id": 77847807, "name": "DirtyCOW_CVE-2016-5195", "full_name": "linhlt247\/DirtyCOW_CVE-2016-5195", "owner": { "login": "linhlt247", "id": 18437330, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18437330?v=4", "html_url": "https:\/\/github.com\/linhlt247" }, "html_url": "https:\/\/github.com\/linhlt247\/DirtyCOW_CVE-2016-5195", "description": null, "fork": false, "created_at": "2017-01-02T16:50:49Z", "updated_at": "2017-01-02T17:15:52Z", "pushed_at": "2017-01-03T15:44:34Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 2 }, { "id": 78993970, "name": "android-CVE-2016-5195", "full_name": "sribaba\/android-CVE-2016-5195", "owner": { "login": "sribaba", "id": 25124969, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25124969?v=4", "html_url": "https:\/\/github.com\/sribaba" }, "html_url": "https:\/\/github.com\/sribaba\/android-CVE-2016-5195", "description": null, "fork": false, "created_at": "2017-01-15T03:56:27Z", "updated_at": "2017-01-15T03:56:35Z", "pushed_at": "2017-01-15T03:56:33Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 0 }, { "id": 79108659, "name": "org.cowpoop.moooooo", "full_name": "esc0rtd3w\/org.cowpoop.moooooo", "owner": { "login": "esc0rtd3w", "id": 17610774, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17610774?v=4", "html_url": "https:\/\/github.com\/esc0rtd3w" }, "html_url": "https:\/\/github.com\/esc0rtd3w\/org.cowpoop.moooooo", "description": "Android APK Based On Public Information Using DirtyCOW CVE-2016-5195 Exploit", "fork": false, "created_at": "2017-01-16T10:41:26Z", "updated_at": "2021-01-02T05:27:27Z", "pushed_at": "2017-01-19T09:02:34Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, "watchers": 3, "score": 0, "subscribers_count": 2 }, { "id": 79528338, "name": "VIKIROOT", "full_name": "hyln9\/VIKIROOT", "owner": { "login": "hyln9", "id": 6761583, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6761583?v=4", "html_url": "https:\/\/github.com\/hyln9" }, "html_url": "https:\/\/github.com\/hyln9\/VIKIROOT", "description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow", "fork": false, "created_at": "2017-01-20T05:28:04Z", "updated_at": "2024-01-04T16:10:43Z", "pushed_at": "2017-01-27T10:04:07Z", "stargazers_count": 259, "watchers_count": 259, "has_discussions": false, "forks_count": 105, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 105, "watchers": 259, "score": 0, "subscribers_count": 23 }, { "id": 85372716, "name": "dirtycow-replacer", "full_name": "droidvoider\/dirtycow-replacer", "owner": { "login": "droidvoider", "id": 20470303, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20470303?v=4", "html_url": "https:\/\/github.com\/droidvoider" }, "html_url": "https:\/\/github.com\/droidvoider\/dirtycow-replacer", "description": "CVE-2016-5195 dirtycow by timwr automated multi file patch tool", "fork": false, "created_at": "2017-03-18T03:21:02Z", "updated_at": "2021-08-13T06:47:29Z", "pushed_at": "2017-03-18T20:06:47Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, "watchers": 4, "score": 0, "subscribers_count": 2 }, { "id": 94548700, "name": "os-experiment-4", "full_name": "FloridSleeves\/os-experiment-4", "owner": { "login": "FloridSleeves", "id": 23695653, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23695653?v=4", "html_url": "https:\/\/github.com\/FloridSleeves" }, "html_url": "https:\/\/github.com\/FloridSleeves\/os-experiment-4", "description": "os experiment 4 CVE-2016-5195 ", "fork": false, "created_at": "2017-06-16T13:53:46Z", "updated_at": "2018-11-07T13:10:42Z", "pushed_at": "2017-06-16T14:10:44Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 }, { "id": 106562455, "name": "dirtycow", "full_name": "arbll\/dirtycow", "owner": { "login": "arbll", "id": 9051073, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9051073?v=4", "html_url": "https:\/\/github.com\/arbll" }, "html_url": "https:\/\/github.com\/arbll\/dirtycow", "description": "Ready to use, weaponized dirtycow (CVE-2016-5195)", "fork": false, "created_at": "2017-10-11T14:07:28Z", "updated_at": "2017-10-17T15:11:57Z", "pushed_at": "2017-10-11T14:07:46Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 }, { "id": 107485850, "name": "Dirty-COW-CVE-2016-5195-Testing", "full_name": "titanhp\/Dirty-COW-CVE-2016-5195-Testing", "owner": { "login": "titanhp", "id": 14541808, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14541808?v=4", "html_url": "https:\/\/github.com\/titanhp" }, "html_url": "https:\/\/github.com\/titanhp\/Dirty-COW-CVE-2016-5195-Testing", "description": "Dirty COW (CVE-2016-5195) Testing", "fork": false, "created_at": "2017-10-19T02:04:50Z", "updated_at": "2018-05-14T08:02:26Z", "pushed_at": "2017-10-19T02:05:58Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 }, { "id": 113347768, "name": "CVE-2016-5195-master", "full_name": "acidburnmi\/CVE-2016-5195-master", "owner": { "login": "acidburnmi", "id": 33417916, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33417916?v=4", "html_url": "https:\/\/github.com\/acidburnmi" }, "html_url": "https:\/\/github.com\/acidburnmi\/CVE-2016-5195-master", "description": null, "fork": false, "created_at": "2017-12-06T17:36:19Z", "updated_at": "2017-12-06T17:36:30Z", "pushed_at": "2017-12-06T17:36:29Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 0 }, { "id": 129144766, "name": "derpyc0w", "full_name": "xpcmdshell\/derpyc0w", "owner": { "login": "xpcmdshell", "id": 19864268, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19864268?v=4", "html_url": "https:\/\/github.com\/xpcmdshell" }, "html_url": "https:\/\/github.com\/xpcmdshell\/derpyc0w", "description": "Example exploit for CVE-2016-5195", "fork": false, "created_at": "2018-04-11T19:38:13Z", "updated_at": "2018-04-11T21:59:25Z", "pushed_at": "2018-04-11T21:59:23Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 135027524, "name": "DirtyCow-EXP", "full_name": "Brucetg\/DirtyCow-EXP", "owner": { "login": "Brucetg", "id": 30258075, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30258075?v=4", "html_url": "https:\/\/github.com\/Brucetg" }, "html_url": "https:\/\/github.com\/Brucetg\/DirtyCow-EXP", "description": "编译好的脏牛漏洞(CVE-2016-5195)EXP", "fork": false, "created_at": "2018-05-27T08:06:50Z", "updated_at": "2024-01-29T17:31:19Z", "pushed_at": "2018-05-27T08:24:17Z", "stargazers_count": 128, "watchers_count": 128, "has_discussions": false, "forks_count": 38, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 38, "watchers": 128, "score": 0, "subscribers_count": 1 }, { "id": 202122055, "name": "CVE-2016-5195", "full_name": "jas502n\/CVE-2016-5195", "owner": { "login": "jas502n", "id": 16593068, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", "html_url": "https:\/\/github.com\/jas502n" }, "html_url": "https:\/\/github.com\/jas502n\/CVE-2016-5195", "description": "Linux 本地提权漏洞", "fork": false, "created_at": "2019-08-13T10:38:49Z", "updated_at": "2023-02-28T01:24:10Z", "pushed_at": "2019-08-13T12:57:20Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [ "cve-2016-5195", "dirty", "dirty-cow" ], "visibility": "public", "forks": 5, "watchers": 5, "score": 0, "subscribers_count": 1 }, { "id": 216748085, "name": "dirtcow", "full_name": "imust6226\/dirtcow", "owner": { "login": "imust6226", "id": 42436911, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42436911?v=4", "html_url": "https:\/\/github.com\/imust6226" }, "html_url": "https:\/\/github.com\/imust6226\/dirtcow", "description": "脏牛Linux本地提权漏洞复现(CVE-2016-5195)", "fork": false, "created_at": "2019-10-22T07:18:06Z", "updated_at": "2023-09-26T07:44:38Z", "pushed_at": "2019-10-30T06:59:49Z", "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, "watchers": 8, "score": 0, "subscribers_count": 1 }, { "id": 224074100, "name": "Dirty-COW-CVE-2016-5195-", "full_name": "zakariamaaraki\/Dirty-COW-CVE-2016-5195-", "owner": { "login": "zakariamaaraki", "id": 41241669, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41241669?v=4", "html_url": "https:\/\/github.com\/zakariamaaraki" }, "html_url": "https:\/\/github.com\/zakariamaaraki\/Dirty-COW-CVE-2016-5195-", "description": "Exploit the dirtycow vulnerability to login as root", "fork": false, "created_at": "2019-11-26T01:18:41Z", "updated_at": "2021-01-12T00:14:31Z", "pushed_at": "2021-01-04T13:39:04Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 263137313, "name": "Dirty-Cow-Explanation-CVE-2016-5195-", "full_name": "shanuka-ashen\/Dirty-Cow-Explanation-CVE-2016-5195-", "owner": { "login": "shanuka-ashen", "id": 61181660, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61181660?v=4", "html_url": "https:\/\/github.com\/shanuka-ashen" }, "html_url": "https:\/\/github.com\/shanuka-ashen\/Dirty-Cow-Explanation-CVE-2016-5195-", "description": null, "fork": false, "created_at": "2020-05-11T19:25:26Z", "updated_at": "2022-11-08T09:20:30Z", "pushed_at": "2020-05-11T19:26:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 263401101, "name": "Dirty-Cow-CVE-2016-5195-", "full_name": "dulanjaya23\/Dirty-Cow-CVE-2016-5195-", "owner": { "login": "dulanjaya23", "id": 65244878, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65244878?v=4", "html_url": "https:\/\/github.com\/dulanjaya23" }, "html_url": "https:\/\/github.com\/dulanjaya23\/Dirty-Cow-CVE-2016-5195-", "description": "This is a Dirty Cow (CVE-2016-5195) privilege escalation vulnerability exploit", "fork": false, "created_at": "2020-05-12T17:10:38Z", "updated_at": "2020-05-12T17:12:08Z", "pushed_at": "2020-05-12T17:12:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 263446847, "name": "dirtyCow", "full_name": "KaviDk\/dirtyCow", "owner": { "login": "KaviDk", "id": 49784676, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49784676?v=4", "html_url": "https:\/\/github.com\/KaviDk" }, "html_url": "https:\/\/github.com\/KaviDk\/dirtyCow", "description": "Dirtycow also is known as CVE-2016-5195", "fork": false, "created_at": "2020-05-12T20:38:07Z", "updated_at": "2022-05-31T02:48:40Z", "pushed_at": "2022-05-31T02:50:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 323146977, "name": "CVE-2016-5195", "full_name": "DanielEbert\/CVE-2016-5195", "owner": { "login": "DanielEbert", "id": 53190379, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53190379?v=4", "html_url": "https:\/\/github.com\/DanielEbert" }, "html_url": "https:\/\/github.com\/DanielEbert\/CVE-2016-5195", "description": "DirtyCOW Exploit for Android", "fork": false, "created_at": "2020-12-20T19:17:10Z", "updated_at": "2023-09-13T12:36:07Z", "pushed_at": "2021-02-22T13:33:19Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 }, { "id": 358491993, "name": "CVE-2016-5195", "full_name": "arttnba3\/CVE-2016-5195", "owner": { "login": "arttnba3", "id": 28689148, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28689148?v=4", "html_url": "https:\/\/github.com\/arttnba3" }, "html_url": "https:\/\/github.com\/arttnba3\/CVE-2016-5195", "description": "my personal POC of CVE-2016-5195(dirtyCOW)", "fork": false, "created_at": "2021-04-16T05:59:04Z", "updated_at": "2022-03-13T13:00:42Z", "pushed_at": "2021-05-24T14:13:18Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 2, "score": 0, "subscribers_count": 1 }, { "id": 448816135, "name": "Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability", "full_name": "KasunPriyashan\/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability", "owner": { "login": "KasunPriyashan", "id": 97877907, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97877907?v=4", "html_url": "https:\/\/github.com\/KasunPriyashan" }, "html_url": "https:\/\/github.com\/KasunPriyashan\/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability", "description": null, "fork": false, "created_at": "2022-01-17T08:45:28Z", "updated_at": "2022-01-17T08:45:28Z", "pushed_at": "2022-01-17T08:55:34Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 460415383, "name": "DirtyCOW-PoC", "full_name": "th3-5had0w\/DirtyCOW-PoC", "owner": { "login": "th3-5had0w", "id": 46859830, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46859830?v=4", "html_url": "https:\/\/github.com\/th3-5had0w" }, "html_url": "https:\/\/github.com\/th3-5had0w\/DirtyCOW-PoC", "description": "An exploit script of CVE-2016-5195", "fork": false, "created_at": "2022-02-17T11:57:08Z", "updated_at": "2022-12-14T08:23:34Z", "pushed_at": "2022-02-17T11:57:10Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 }, { "id": 467215742, "name": "CVE-2022-0847", "full_name": "r1is\/CVE-2022-0847", "owner": { "login": "r1is", "id": 21257485, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21257485?v=4", "html_url": "https:\/\/github.com\/r1is" }, "html_url": "https:\/\/github.com\/r1is\/CVE-2022-0847", "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", "updated_at": "2024-02-24T10:43:54Z", "pushed_at": "2023-02-02T02:17:30Z", "stargazers_count": 266, "watchers_count": 266, "has_discussions": false, "forks_count": 77, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 77, "watchers": 266, "score": 0, "subscribers_count": 4 }, { "id": 471570545, "name": "scumjrs", "full_name": "vinspiert\/scumjrs", "owner": { "login": "vinspiert", "id": 101912160, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101912160?v=4", "html_url": "https:\/\/github.com\/vinspiert" }, "html_url": "https:\/\/github.com\/vinspiert\/scumjrs", "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2022-03-19T02:18:40Z", "updated_at": "2022-03-19T02:18:40Z", "pushed_at": "2022-03-19T02:18:40Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 472249885, "name": "dirtycow", "full_name": "gurpreetsinghsaluja\/dirtycow", "owner": { "login": "gurpreetsinghsaluja", "id": 91534153, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91534153?v=4", "html_url": "https:\/\/github.com\/gurpreetsinghsaluja" }, "html_url": "https:\/\/github.com\/gurpreetsinghsaluja\/dirtycow", "description": "Dirty Cow CVE-2016-5195 Vulnerability", "fork": false, "created_at": "2022-03-21T08:35:21Z", "updated_at": "2022-03-21T08:36:24Z", "pushed_at": "2022-05-01T04:32:48Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [ "cybersecurity" ], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 479495682, "name": "CVE-2016-5195", "full_name": "TotallyNotAHaxxer\/CVE-2016-5195", "owner": { "login": "TotallyNotAHaxxer", "id": 87203697, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87203697?v=4", "html_url": "https:\/\/github.com\/TotallyNotAHaxxer" }, "html_url": "https:\/\/github.com\/TotallyNotAHaxxer\/CVE-2016-5195", "description": "Ported golang version of dirtycow.c", "fork": false, "created_at": "2022-04-08T18:18:36Z", "updated_at": "2022-12-04T11:03:55Z", "pushed_at": "2022-04-08T18:20:49Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 }, { "id": 485707005, "name": "scumjrs", "full_name": "passionchenjianyegmail8\/scumjrs", "owner": { "login": "passionchenjianyegmail8", "id": 104423852, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104423852?v=4", "html_url": "https:\/\/github.com\/passionchenjianyegmail8" }, "html_url": "https:\/\/github.com\/passionchenjianyegmail8\/scumjrs", "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2022-04-26T08:54:16Z", "updated_at": "2022-04-26T08:54:16Z", "pushed_at": "2022-04-26T08:54:16Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 493622291, "name": "The-exploitation-of-Dirty-Cow-CVE-2016-5195", "full_name": "malinthag62\/The-exploitation-of-Dirty-Cow-CVE-2016-5195", "owner": { "login": "malinthag62", "id": 105787186, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105787186?v=4", "html_url": "https:\/\/github.com\/malinthag62" }, "html_url": "https:\/\/github.com\/malinthag62\/The-exploitation-of-Dirty-Cow-CVE-2016-5195", "description": "The Repository contains documents that explains the explotation of CVE-2016-5195", "fork": false, "created_at": "2022-05-18T10:51:23Z", "updated_at": "2022-05-19T17:50:11Z", "pushed_at": "2022-05-18T10:54:23Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 }, { "id": 494032023, "name": "scumjr9", "full_name": "1equeneRise\/scumjr9", "owner": { "login": "1equeneRise", "id": 105857236, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105857236?v=4", "html_url": "https:\/\/github.com\/1equeneRise" }, "html_url": "https:\/\/github.com\/1equeneRise\/scumjr9", "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2022-05-19T10:53:43Z", "updated_at": "2022-05-19T10:53:43Z", "pushed_at": "2022-05-19T10:53:44Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 508247460, "name": "dirtycow", "full_name": "flux10n\/dirtycow", "owner": { "login": "flux10n", "id": 98892565, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98892565?v=4", "html_url": "https:\/\/github.com\/flux10n" }, "html_url": "https:\/\/github.com\/flux10n\/dirtycow", "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2022-06-28T10:08:43Z", "updated_at": "2023-07-01T22:03:23Z", "pushed_at": "2022-07-03T00:45:37Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [ "dirtycow" ], "visibility": "public", "forks": 0, "watchers": 2, "score": 0, "subscribers_count": 1 }, { "id": 571980114, "name": "CVE-2016-5195", "full_name": "fei9747\/CVE-2016-5195", "owner": { "login": "fei9747", "id": 37730810, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37730810?v=4", "html_url": "https:\/\/github.com\/fei9747" }, "html_url": "https:\/\/github.com\/fei9747\/CVE-2016-5195", "description": null, "fork": false, "created_at": "2022-11-29T09:56:20Z", "updated_at": "2022-11-29T09:56:35Z", "pushed_at": "2022-11-29T09:56:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 599098460, "name": "DirtyCow", "full_name": "LinuxKernelContent\/DirtyCow", "owner": { "login": "LinuxKernelContent", "id": 134012117, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/134012117?v=4", "html_url": "https:\/\/github.com\/LinuxKernelContent" }, "html_url": "https:\/\/github.com\/LinuxKernelContent\/DirtyCow", "description": "Below code takes advantage of a known vulnerability [Dirty COW (CVE-2016-5195)] 🔥", "fork": false, "created_at": "2023-02-08T13:00:27Z", "updated_at": "2023-05-18T20:59:41Z", "pushed_at": "2023-07-10T06:46:33Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 }, { "id": 710086972, "name": "Research-CVE-2016-5195", "full_name": "NguyenCongHaiNam\/Research-CVE-2016-5195", "owner": { "login": "NguyenCongHaiNam", "id": 116544941, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116544941?v=4", "html_url": "https:\/\/github.com\/NguyenCongHaiNam" }, "html_url": "https:\/\/github.com\/NguyenCongHaiNam\/Research-CVE-2016-5195", "description": null, "fork": false, "created_at": "2023-10-26T01:54:49Z", "updated_at": "2023-10-26T01:54:49Z", "pushed_at": "2023-10-26T05:23:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 }, { "id": 724914783, "name": "CVE-2016-5195-master", "full_name": "EDLLT\/CVE-2016-5195-master", "owner": { "login": "EDLLT", "id": 47005435, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47005435?v=4", "html_url": "https:\/\/github.com\/EDLLT" }, "html_url": "https:\/\/github.com\/EDLLT\/CVE-2016-5195-master", "description": null, "fork": false, "created_at": "2023-11-29T03:34:10Z", "updated_at": "2023-11-29T03:34:16Z", "pushed_at": "2023-11-29T03:34:12Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 } ]