mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
2963 lines
No EOL
103 KiB
JSON
2963 lines
No EOL
103 KiB
JSON
[
|
||
{
|
||
"id": 467159035,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "bbaranoff\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "bbaranoff",
|
||
"id": 37385191,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37385191?v=4",
|
||
"html_url": "https:\/\/github.com\/bbaranoff",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/bbaranoff\/CVE-2022-0847",
|
||
"description": "CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-03-07T15:50:18Z",
|
||
"updated_at": "2024-09-08T18:02:33Z",
|
||
"pushed_at": "2022-03-07T15:52:23Z",
|
||
"stargazers_count": 49,
|
||
"watchers_count": 49,
|
||
"has_discussions": false,
|
||
"forks_count": 25,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 25,
|
||
"watchers": 49,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 467200755,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "xndpxs\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "xndpxs",
|
||
"id": 62086766,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62086766?v=4",
|
||
"html_url": "https:\/\/github.com\/xndpxs",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/xndpxs\/CVE-2022-0847",
|
||
"description": "Vulnerability in the Linux kernel since 5.8",
|
||
"fork": false,
|
||
"created_at": "2022-03-07T17:51:02Z",
|
||
"updated_at": "2024-02-01T01:45:36Z",
|
||
"pushed_at": "2022-03-07T17:59:12Z",
|
||
"stargazers_count": 9,
|
||
"watchers_count": 9,
|
||
"has_discussions": false,
|
||
"forks_count": 7,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 7,
|
||
"watchers": 9,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467215742,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "r1is\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "r1is",
|
||
"id": 21257485,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21257485?v=4",
|
||
"html_url": "https:\/\/github.com\/r1is",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/r1is\/CVE-2022-0847",
|
||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||
"fork": false,
|
||
"created_at": "2022-03-07T18:36:50Z",
|
||
"updated_at": "2025-01-12T10:37:41Z",
|
||
"pushed_at": "2023-02-02T02:17:30Z",
|
||
"stargazers_count": 278,
|
||
"watchers_count": 278,
|
||
"has_discussions": false,
|
||
"forks_count": 77,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 77,
|
||
"watchers": 278,
|
||
"score": 0,
|
||
"subscribers_count": 4
|
||
},
|
||
{
|
||
"id": 467221382,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploit",
|
||
"full_name": "Arinerron\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"owner": {
|
||
"login": "Arinerron",
|
||
"id": 3926753,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3926753?v=4",
|
||
"html_url": "https:\/\/github.com\/Arinerron",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Arinerron\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||
"fork": false,
|
||
"created_at": "2022-03-07T18:55:20Z",
|
||
"updated_at": "2025-01-12T10:36:38Z",
|
||
"pushed_at": "2022-03-08T06:20:05Z",
|
||
"stargazers_count": 1093,
|
||
"watchers_count": 1093,
|
||
"has_discussions": false,
|
||
"forks_count": 220,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 220,
|
||
"watchers": 1093,
|
||
"score": 0,
|
||
"subscribers_count": 18
|
||
},
|
||
{
|
||
"id": 467257098,
|
||
"name": "Dirty-Pipe",
|
||
"full_name": "crowsec-edtech\/Dirty-Pipe",
|
||
"owner": {
|
||
"login": "crowsec-edtech",
|
||
"id": 97851186,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97851186?v=4",
|
||
"html_url": "https:\/\/github.com\/crowsec-edtech",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/crowsec-edtech\/Dirty-Pipe",
|
||
"description": "CVE-2022-0847 exploit one liner",
|
||
"fork": false,
|
||
"created_at": "2022-03-07T20:57:34Z",
|
||
"updated_at": "2022-12-09T22:58:15Z",
|
||
"pushed_at": "2022-03-07T21:01:15Z",
|
||
"stargazers_count": 8,
|
||
"watchers_count": 8,
|
||
"has_discussions": false,
|
||
"forks_count": 5,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 5,
|
||
"watchers": 8,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467317090,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "lucksec\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "lucksec",
|
||
"id": 59011386,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59011386?v=4",
|
||
"html_url": "https:\/\/github.com\/lucksec",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/lucksec\/CVE-2022-0847",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-08T01:17:09Z",
|
||
"updated_at": "2022-12-26T10:39:25Z",
|
||
"pushed_at": "2022-03-08T01:50:39Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 4,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 4,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467367761,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "si1ent-le\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "si1ent-le",
|
||
"id": 56815669,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56815669?v=4",
|
||
"html_url": "https:\/\/github.com\/si1ent-le",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/si1ent-le\/CVE-2022-0847",
|
||
"description": "CVE-2022-0487",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T04:51:02Z",
|
||
"updated_at": "2022-03-08T05:15:14Z",
|
||
"pushed_at": "2022-03-08T05:18:15Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 467411192,
|
||
"name": "cve-2022-0847dirtypipe-exploit",
|
||
"full_name": "bohr777\/cve-2022-0847dirtypipe-exploit",
|
||
"owner": {
|
||
"login": "bohr777",
|
||
"id": 56676965,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56676965?v=4",
|
||
"html_url": "https:\/\/github.com\/bohr777",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/bohr777\/cve-2022-0847dirtypipe-exploit",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-08T07:42:31Z",
|
||
"updated_at": "2023-11-18T03:11:10Z",
|
||
"pushed_at": "2022-03-08T05:18:30Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 6,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 6,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 467439184,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "ZZ-SOCMAP\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "ZZ-SOCMAP",
|
||
"id": 98105412,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4",
|
||
"html_url": "https:\/\/github.com\/ZZ-SOCMAP",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2022-0847",
|
||
"description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T09:10:51Z",
|
||
"updated_at": "2024-11-27T21:12:32Z",
|
||
"pushed_at": "2022-03-08T09:14:25Z",
|
||
"stargazers_count": 58,
|
||
"watchers_count": 58,
|
||
"has_discussions": false,
|
||
"forks_count": 21,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 21,
|
||
"watchers": 58,
|
||
"score": 0,
|
||
"subscribers_count": 5
|
||
},
|
||
{
|
||
"id": 467468720,
|
||
"name": "CVE-2022-0847-dirty-pipe-exploit",
|
||
"full_name": "cspshivam\/CVE-2022-0847-dirty-pipe-exploit",
|
||
"owner": {
|
||
"login": "cspshivam",
|
||
"id": 59191514,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59191514?v=4",
|
||
"html_url": "https:\/\/github.com\/cspshivam",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/cspshivam\/CVE-2022-0847-dirty-pipe-exploit",
|
||
"description": "An exploit for CVE-2022-0847 dirty-pipe vulnerability",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T10:40:07Z",
|
||
"updated_at": "2024-08-12T20:21:22Z",
|
||
"pushed_at": "2022-03-08T11:15:00Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 3,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 3,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467490371,
|
||
"name": "dirtypipez-exploit",
|
||
"full_name": "febinrev\/dirtypipez-exploit",
|
||
"owner": {
|
||
"login": "febinrev",
|
||
"id": 52229330,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52229330?v=4",
|
||
"html_url": "https:\/\/github.com\/febinrev",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/febinrev\/dirtypipez-exploit",
|
||
"description": "CVE-2022-0847 DirtyPipe Exploit.",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T11:49:40Z",
|
||
"updated_at": "2024-11-16T02:56:29Z",
|
||
"pushed_at": "2022-03-08T11:52:22Z",
|
||
"stargazers_count": 49,
|
||
"watchers_count": 49,
|
||
"has_discussions": false,
|
||
"forks_count": 24,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 24,
|
||
"watchers": 49,
|
||
"score": 0,
|
||
"subscribers_count": 3
|
||
},
|
||
{
|
||
"id": 467507788,
|
||
"name": "CVE_2022_0847",
|
||
"full_name": "ahrixia\/CVE_2022_0847",
|
||
"owner": {
|
||
"login": "ahrixia",
|
||
"id": 35935843,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35935843?v=4",
|
||
"html_url": "https:\/\/github.com\/ahrixia",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ahrixia\/CVE_2022_0847",
|
||
"description": "CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T12:43:43Z",
|
||
"updated_at": "2024-08-12T20:21:22Z",
|
||
"pushed_at": "2022-03-08T13:15:35Z",
|
||
"stargazers_count": 22,
|
||
"watchers_count": 22,
|
||
"has_discussions": false,
|
||
"forks_count": 15,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 15,
|
||
"watchers": 22,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467530713,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "knqyf263\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "knqyf263",
|
||
"id": 2253692,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||
"html_url": "https:\/\/github.com\/knqyf263",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2022-0847",
|
||
"description": "The Dirty Pipe Vulnerability",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T13:48:55Z",
|
||
"updated_at": "2024-11-16T19:50:45Z",
|
||
"pushed_at": "2022-03-08T13:54:08Z",
|
||
"stargazers_count": 47,
|
||
"watchers_count": 47,
|
||
"has_discussions": false,
|
||
"forks_count": 9,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 9,
|
||
"watchers": 47,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 467552702,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "puckiestyle\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "puckiestyle",
|
||
"id": 57447087,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57447087?v=4",
|
||
"html_url": "https:\/\/github.com\/puckiestyle",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/puckiestyle\/CVE-2022-0847",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-08T14:46:21Z",
|
||
"updated_at": "2024-01-20T21:30:04Z",
|
||
"pushed_at": "2022-03-10T08:10:40Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467569839,
|
||
"name": "dirty-pipe",
|
||
"full_name": "0xIronGoat\/dirty-pipe",
|
||
"owner": {
|
||
"login": "0xIronGoat",
|
||
"id": 14928858,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14928858?v=4",
|
||
"html_url": "https:\/\/github.com\/0xIronGoat",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/0xIronGoat\/dirty-pipe",
|
||
"description": "Implementation of Max Kellermann's exploit for CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T15:30:45Z",
|
||
"updated_at": "2023-09-10T14:43:20Z",
|
||
"pushed_at": "2022-03-08T15:47:53Z",
|
||
"stargazers_count": 9,
|
||
"watchers_count": 9,
|
||
"has_discussions": false,
|
||
"forks_count": 9,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 9,
|
||
"watchers": 9,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467570864,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploit",
|
||
"full_name": "ITMarcin2211\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"owner": {
|
||
"login": "ITMarcin2211",
|
||
"id": 60057530,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60057530?v=4",
|
||
"html_url": "https:\/\/github.com\/ITMarcin2211",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ITMarcin2211\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-08T15:33:39Z",
|
||
"updated_at": "2022-03-17T16:07:23Z",
|
||
"pushed_at": "2022-03-08T15:36:53Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467602577,
|
||
"name": "CVE-2022-0847-Docker",
|
||
"full_name": "mrchucu1\/CVE-2022-0847-Docker",
|
||
"owner": {
|
||
"login": "mrchucu1",
|
||
"id": 12802120,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12802120?v=4",
|
||
"html_url": "https:\/\/github.com\/mrchucu1",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/mrchucu1\/CVE-2022-0847-Docker",
|
||
"description": "Docker exploit",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T17:02:40Z",
|
||
"updated_at": "2022-03-08T17:05:05Z",
|
||
"pushed_at": "2022-03-08T17:05:01Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 467606236,
|
||
"name": "CVE-2022-0847-dirty-pipe-checker",
|
||
"full_name": "basharkey\/CVE-2022-0847-dirty-pipe-checker",
|
||
"owner": {
|
||
"login": "basharkey",
|
||
"id": 15859442,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15859442?v=4",
|
||
"html_url": "https:\/\/github.com\/basharkey",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/basharkey\/CVE-2022-0847-dirty-pipe-checker",
|
||
"description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T17:13:24Z",
|
||
"updated_at": "2024-12-04T04:41:19Z",
|
||
"pushed_at": "2023-06-14T23:25:46Z",
|
||
"stargazers_count": 65,
|
||
"watchers_count": 65,
|
||
"has_discussions": false,
|
||
"forks_count": 27,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 27,
|
||
"watchers": 65,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467662886,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "4luc4rdr5290\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "4luc4rdr5290",
|
||
"id": 19316088,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19316088?v=4",
|
||
"html_url": "https:\/\/github.com\/4luc4rdr5290",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/4luc4rdr5290\/CVE-2022-0847",
|
||
"description": "CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-03-08T20:18:28Z",
|
||
"updated_at": "2024-12-16T14:36:05Z",
|
||
"pushed_at": "2022-03-08T20:41:15Z",
|
||
"stargazers_count": 3,
|
||
"watchers_count": 3,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 3,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467741460,
|
||
"name": "CVE-2022-0847_DirtyPipeExploit",
|
||
"full_name": "dadhee\/CVE-2022-0847_DirtyPipeExploit",
|
||
"owner": {
|
||
"login": "dadhee",
|
||
"id": 37909237,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37909237?v=4",
|
||
"html_url": "https:\/\/github.com\/dadhee",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/dadhee\/CVE-2022-0847_DirtyPipeExploit",
|
||
"description": "A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vulnerability allows attackers to overwrite data in read-only files. Threat actors can exploit this vulnerability to privilege themselves with code injection.",
|
||
"fork": false,
|
||
"created_at": "2022-03-09T01:55:04Z",
|
||
"updated_at": "2024-08-12T20:21:23Z",
|
||
"pushed_at": "2022-03-09T02:01:28Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 4,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 4,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467753868,
|
||
"name": "CVE-2022-0847-DirtyPipe",
|
||
"full_name": "Greetdawn\/CVE-2022-0847-DirtyPipe",
|
||
"owner": {
|
||
"login": "Greetdawn",
|
||
"id": 28551913,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28551913?v=4",
|
||
"html_url": "https:\/\/github.com\/Greetdawn",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Greetdawn\/CVE-2022-0847-DirtyPipe",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-09T02:47:06Z",
|
||
"updated_at": "2022-03-09T02:52:32Z",
|
||
"pushed_at": "2022-03-11T02:55:37Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467753881,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "Al1ex\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "Al1ex",
|
||
"id": 38161463,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||
"html_url": "https:\/\/github.com\/Al1ex",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2022-0847",
|
||
"description": "CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-03-09T02:47:08Z",
|
||
"updated_at": "2025-01-07T02:46:31Z",
|
||
"pushed_at": "2022-03-09T02:47:32Z",
|
||
"stargazers_count": 77,
|
||
"watchers_count": 77,
|
||
"has_discussions": false,
|
||
"forks_count": 16,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve-2022-0847"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 16,
|
||
"watchers": 77,
|
||
"score": 0,
|
||
"subscribers_count": 5
|
||
},
|
||
{
|
||
"id": 467788339,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploit",
|
||
"full_name": "Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"owner": {
|
||
"login": "Mustafa1986",
|
||
"id": 27927358,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27927358?v=4",
|
||
"html_url": "https:\/\/github.com\/Mustafa1986",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Mustafa1986\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-09T05:22:20Z",
|
||
"updated_at": "2023-04-30T04:51:44Z",
|
||
"pushed_at": "2022-03-09T06:16:23Z",
|
||
"stargazers_count": 7,
|
||
"watchers_count": 7,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 7,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467818101,
|
||
"name": "Dirtypipe-exploit",
|
||
"full_name": "nanaao\/Dirtypipe-exploit",
|
||
"owner": {
|
||
"login": "nanaao",
|
||
"id": 77666853,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4",
|
||
"html_url": "https:\/\/github.com\/nanaao",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/nanaao\/Dirtypipe-exploit",
|
||
"description": "Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)",
|
||
"fork": false,
|
||
"created_at": "2022-03-09T07:16:57Z",
|
||
"updated_at": "2024-08-12T20:21:24Z",
|
||
"pushed_at": "2022-03-09T04:43:00Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 467872655,
|
||
"name": "cve-2022-0847dirtypipe-exploit",
|
||
"full_name": "AyoubNajim\/cve-2022-0847dirtypipe-exploit",
|
||
"owner": {
|
||
"login": "AyoubNajim",
|
||
"id": 68334573,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68334573?v=4",
|
||
"html_url": "https:\/\/github.com\/AyoubNajim",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/AyoubNajim\/cve-2022-0847dirtypipe-exploit",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-09T10:05:53Z",
|
||
"updated_at": "2022-03-10T22:58:10Z",
|
||
"pushed_at": "2022-03-09T10:16:13Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467878952,
|
||
"name": "pentestblog-CVE-2022-0847",
|
||
"full_name": "pentestblogin\/pentestblog-CVE-2022-0847",
|
||
"owner": {
|
||
"login": "pentestblogin",
|
||
"id": 70894330,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70894330?v=4",
|
||
"html_url": "https:\/\/github.com\/pentestblogin",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/pentestblogin\/pentestblog-CVE-2022-0847",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-09T10:24:42Z",
|
||
"updated_at": "2022-03-09T10:26:10Z",
|
||
"pushed_at": "2022-03-09T10:26:07Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 467990193,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "gyaansastra\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "gyaansastra",
|
||
"id": 35690123,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35690123?v=4",
|
||
"html_url": "https:\/\/github.com\/gyaansastra",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/gyaansastra\/CVE-2022-0847",
|
||
"description": "Dirty Pipe POC",
|
||
"fork": false,
|
||
"created_at": "2022-03-09T15:44:58Z",
|
||
"updated_at": "2024-05-09T02:22:17Z",
|
||
"pushed_at": "2022-03-20T15:46:04Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 468068745,
|
||
"name": "dirtypipe-container-breakout-poc",
|
||
"full_name": "DataDog\/dirtypipe-container-breakout-poc",
|
||
"owner": {
|
||
"login": "DataDog",
|
||
"id": 365230,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/365230?v=4",
|
||
"html_url": "https:\/\/github.com\/DataDog",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/DataDog\/dirtypipe-container-breakout-poc",
|
||
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
|
||
"fork": false,
|
||
"created_at": "2022-03-09T19:38:44Z",
|
||
"updated_at": "2024-12-09T01:44:36Z",
|
||
"pushed_at": "2022-04-20T20:23:36Z",
|
||
"stargazers_count": 77,
|
||
"watchers_count": 77,
|
||
"has_discussions": false,
|
||
"forks_count": 12,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 12,
|
||
"watchers": 77,
|
||
"score": 0,
|
||
"subscribers_count": 8
|
||
},
|
||
{
|
||
"id": 468143759,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "babyshen\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "babyshen",
|
||
"id": 11402197,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11402197?v=4",
|
||
"html_url": "https:\/\/github.com\/babyshen",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/babyshen\/CVE-2022-0847",
|
||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||
"fork": false,
|
||
"created_at": "2022-03-10T00:54:11Z",
|
||
"updated_at": "2022-03-10T01:00:55Z",
|
||
"pushed_at": "2022-03-10T01:02:13Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 468148868,
|
||
"name": "CVE-2022-0847-Linux",
|
||
"full_name": "edsonjt81\/CVE-2022-0847-Linux",
|
||
"owner": {
|
||
"login": "edsonjt81",
|
||
"id": 27496739,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27496739?v=4",
|
||
"html_url": "https:\/\/github.com\/edsonjt81",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/edsonjt81\/CVE-2022-0847-Linux",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-10T01:18:26Z",
|
||
"updated_at": "2022-03-10T01:18:36Z",
|
||
"pushed_at": "2022-03-10T01:18:33Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 468151065,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "chenaotian\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "chenaotian",
|
||
"id": 86546351,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86546351?v=4",
|
||
"html_url": "https:\/\/github.com\/chenaotian",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/chenaotian\/CVE-2022-0847",
|
||
"description": "CVE-2022-0847 POC and Docker and Analysis write up",
|
||
"fork": false,
|
||
"created_at": "2022-03-10T01:27:29Z",
|
||
"updated_at": "2024-08-12T20:21:25Z",
|
||
"pushed_at": "2022-03-10T01:31:57Z",
|
||
"stargazers_count": 25,
|
||
"watchers_count": 25,
|
||
"has_discussions": false,
|
||
"forks_count": 6,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 6,
|
||
"watchers": 25,
|
||
"score": 0,
|
||
"subscribers_count": 3
|
||
},
|
||
{
|
||
"id": 468352446,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploit",
|
||
"full_name": "V0WKeep3r\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"owner": {
|
||
"login": "V0WKeep3r",
|
||
"id": 78677532,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78677532?v=4",
|
||
"html_url": "https:\/\/github.com\/V0WKeep3r",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/V0WKeep3r\/CVE-2022-0847-DirtyPipe-Exploit",
|
||
"description": "CVE-2022-0847-DirtyPipe-Exploit",
|
||
"fork": false,
|
||
"created_at": "2022-03-10T13:23:52Z",
|
||
"updated_at": "2022-03-10T13:40:33Z",
|
||
"pushed_at": "2022-03-10T13:41:19Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 468416712,
|
||
"name": "CVE-2022-0847-Dirty-Pipe",
|
||
"full_name": "al4xs\/CVE-2022-0847-Dirty-Pipe",
|
||
"owner": {
|
||
"login": "al4xs",
|
||
"id": 40411471,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40411471?v=4",
|
||
"html_url": "https:\/\/github.com\/al4xs",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/al4xs\/CVE-2022-0847-Dirty-Pipe",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-10T16:09:16Z",
|
||
"updated_at": "2022-03-10T16:10:15Z",
|
||
"pushed_at": "2022-03-10T16:09:25Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 468586082,
|
||
"name": "CVE-2022-0847-DirtyPipe-",
|
||
"full_name": "Greetdawn\/CVE-2022-0847-DirtyPipe-",
|
||
"owner": {
|
||
"login": "Greetdawn",
|
||
"id": 28551913,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28551913?v=4",
|
||
"html_url": "https:\/\/github.com\/Greetdawn",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Greetdawn\/CVE-2022-0847-DirtyPipe-",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-11T02:51:54Z",
|
||
"updated_at": "2022-03-11T02:51:54Z",
|
||
"pushed_at": "2022-03-11T02:51:55Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 468666839,
|
||
"name": "DirtyPipePython",
|
||
"full_name": "crusoe112\/DirtyPipePython",
|
||
"owner": {
|
||
"login": "crusoe112",
|
||
"id": 6531586,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6531586?v=4",
|
||
"html_url": "https:\/\/github.com\/crusoe112",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/crusoe112\/DirtyPipePython",
|
||
"description": "A Python-based DirtyPipe (CVE-2022-0847) POC to pop a root shell",
|
||
"fork": false,
|
||
"created_at": "2022-03-11T08:22:56Z",
|
||
"updated_at": "2023-11-07T15:27:32Z",
|
||
"pushed_at": "2022-03-23T22:46:58Z",
|
||
"stargazers_count": 9,
|
||
"watchers_count": 9,
|
||
"has_discussions": false,
|
||
"forks_count": 7,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 7,
|
||
"watchers": 9,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 468964454,
|
||
"name": "dirtyPipe-automaticRoot",
|
||
"full_name": "nanaao\/dirtyPipe-automaticRoot",
|
||
"owner": {
|
||
"login": "nanaao",
|
||
"id": 77666853,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4",
|
||
"html_url": "https:\/\/github.com\/nanaao",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/nanaao\/dirtyPipe-automaticRoot",
|
||
"description": "CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file.",
|
||
"fork": false,
|
||
"created_at": "2022-03-12T03:05:40Z",
|
||
"updated_at": "2024-08-12T20:21:28Z",
|
||
"pushed_at": "2022-03-11T22:27:18Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 5,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 5,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 469063637,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "arttnba3\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "arttnba3",
|
||
"id": 28689148,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28689148?v=4",
|
||
"html_url": "https:\/\/github.com\/arttnba3",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/arttnba3\/CVE-2022-0847",
|
||
"description": "my personal exploit of CVE-2022-0847(dirty pipe)",
|
||
"fork": false,
|
||
"created_at": "2022-03-12T11:31:46Z",
|
||
"updated_at": "2024-06-17T00:32:08Z",
|
||
"pushed_at": "2024-06-17T00:32:05Z",
|
||
"stargazers_count": 6,
|
||
"watchers_count": 6,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 6,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 469198555,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||
"full_name": "AlexisAhmed\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"owner": {
|
||
"login": "AlexisAhmed",
|
||
"id": 13276084,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13276084?v=4",
|
||
"html_url": "https:\/\/github.com\/AlexisAhmed",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/AlexisAhmed\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||
"fork": false,
|
||
"created_at": "2022-03-12T20:57:24Z",
|
||
"updated_at": "2025-01-13T06:46:17Z",
|
||
"pushed_at": "2023-05-20T05:55:45Z",
|
||
"stargazers_count": 566,
|
||
"watchers_count": 566,
|
||
"has_discussions": false,
|
||
"forks_count": 144,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 144,
|
||
"watchers": 566,
|
||
"score": 0,
|
||
"subscribers_count": 15
|
||
},
|
||
{
|
||
"id": 469282891,
|
||
"name": "Dirty-Pipe-CVE-2022-0847",
|
||
"full_name": "sa-infinity8888\/Dirty-Pipe-CVE-2022-0847",
|
||
"owner": {
|
||
"login": "sa-infinity8888",
|
||
"id": 95272899,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95272899?v=4",
|
||
"html_url": "https:\/\/github.com\/sa-infinity8888",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/sa-infinity8888\/Dirty-Pipe-CVE-2022-0847",
|
||
"description": "CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. \/etc\/passwd, \/etc\/shadow.",
|
||
"fork": false,
|
||
"created_at": "2022-03-13T05:51:06Z",
|
||
"updated_at": "2024-08-12T20:21:30Z",
|
||
"pushed_at": "2022-03-13T06:02:30Z",
|
||
"stargazers_count": 3,
|
||
"watchers_count": 3,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve-2022-0847",
|
||
"cybersecurity",
|
||
"dirtypipe"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 3,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 469473653,
|
||
"name": "dirtypipetester",
|
||
"full_name": "realbatuhan\/dirtypipetester",
|
||
"owner": {
|
||
"login": "realbatuhan",
|
||
"id": 68564239,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68564239?v=4",
|
||
"html_url": "https:\/\/github.com\/realbatuhan",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/realbatuhan\/dirtypipetester",
|
||
"description": "Dirty Pipe (CVE-2022-0847) zafiyeti kontrolü ",
|
||
"fork": false,
|
||
"created_at": "2022-03-13T19:30:14Z",
|
||
"updated_at": "2022-03-14T05:00:16Z",
|
||
"pushed_at": "2022-03-13T19:49:29Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 469743112,
|
||
"name": "CVE-2022-0847-POC",
|
||
"full_name": "CYB3RK1D\/CVE-2022-0847-POC",
|
||
"owner": {
|
||
"login": "CYB3RK1D",
|
||
"id": 37270599,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37270599?v=4",
|
||
"html_url": "https:\/\/github.com\/CYB3RK1D",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/CYB3RK1D\/CVE-2022-0847-POC",
|
||
"description": "dirtypipe",
|
||
"fork": false,
|
||
"created_at": "2022-03-14T13:21:25Z",
|
||
"updated_at": "2022-03-17T15:54:57Z",
|
||
"pushed_at": "2022-03-15T17:41:13Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 469794565,
|
||
"name": "dirty-pipe-poc",
|
||
"full_name": "breachnix\/dirty-pipe-poc",
|
||
"owner": {
|
||
"login": "breachnix",
|
||
"id": 84611050,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84611050?v=4",
|
||
"html_url": "https:\/\/github.com\/breachnix",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/breachnix\/dirty-pipe-poc",
|
||
"description": "CVE-2022-0847 POC",
|
||
"fork": false,
|
||
"created_at": "2022-03-14T15:32:25Z",
|
||
"updated_at": "2024-08-12T20:21:33Z",
|
||
"pushed_at": "2022-03-14T20:34:57Z",
|
||
"stargazers_count": 15,
|
||
"watchers_count": 15,
|
||
"has_discussions": false,
|
||
"forks_count": 4,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 4,
|
||
"watchers": 15,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 469930369,
|
||
"name": "cve_2022_0847_shellcode",
|
||
"full_name": "Shotokhan\/cve_2022_0847_shellcode",
|
||
"owner": {
|
||
"login": "Shotokhan",
|
||
"id": 52707252,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52707252?v=4",
|
||
"html_url": "https:\/\/github.com\/Shotokhan",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Shotokhan\/cve_2022_0847_shellcode",
|
||
"description": "Implementation of CVE-2022-0847 as a shellcode",
|
||
"fork": false,
|
||
"created_at": "2022-03-14T22:54:15Z",
|
||
"updated_at": "2024-08-12T20:21:33Z",
|
||
"pushed_at": "2022-03-14T23:05:15Z",
|
||
"stargazers_count": 3,
|
||
"watchers_count": 3,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve-2022-0847",
|
||
"dirty-pipe",
|
||
"kernel",
|
||
"shellcode"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 3,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 470069674,
|
||
"name": "DirtyPIPE-CVE-2022-0847",
|
||
"full_name": "githublihaha\/DirtyPIPE-CVE-2022-0847",
|
||
"owner": {
|
||
"login": "githublihaha",
|
||
"id": 43808858,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43808858?v=4",
|
||
"html_url": "https:\/\/github.com\/githublihaha",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/githublihaha\/DirtyPIPE-CVE-2022-0847",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-03-15T08:33:19Z",
|
||
"updated_at": "2022-03-15T08:34:07Z",
|
||
"pushed_at": "2022-03-15T08:55:41Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 470128338,
|
||
"name": "CVE-2022-0847-dirty-pipe-kernel-checker",
|
||
"full_name": "MrP1xel\/CVE-2022-0847-dirty-pipe-kernel-checker",
|
||
"owner": {
|
||
"login": "MrP1xel",
|
||
"id": 16755572,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16755572?v=4",
|
||
"html_url": "https:\/\/github.com\/MrP1xel",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/MrP1xel\/CVE-2022-0847-dirty-pipe-kernel-checker",
|
||
"description": "Python script to check if your kernel is vulnerable to Dirty pipe CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-03-15T11:25:19Z",
|
||
"updated_at": "2023-07-19T19:19:14Z",
|
||
"pushed_at": "2022-03-15T11:30:58Z",
|
||
"stargazers_count": 4,
|
||
"watchers_count": 4,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 4,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 470139953,
|
||
"name": "CVE-2022-0847-DirtyPipe-Container-Breakout",
|
||
"full_name": "jpts\/CVE-2022-0847-DirtyPipe-Container-Breakout",
|
||
"owner": {
|
||
"login": "jpts",
|
||
"id": 5352661,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5352661?v=4",
|
||
"html_url": "https:\/\/github.com\/jpts",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/jpts\/CVE-2022-0847-DirtyPipe-Container-Breakout",
|
||
"description": "PoC Container Breakout for DirtyPipe Vulnerability CVE-2022-0847 ",
|
||
"fork": false,
|
||
"created_at": "2022-03-15T12:00:17Z",
|
||
"updated_at": "2022-12-02T03:11:16Z",
|
||
"pushed_at": "2022-04-20T22:07:12Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"breakout",
|
||
"container",
|
||
"cve-2022-0847",
|
||
"dirtypipe",
|
||
"docker"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 3
|
||
},
|
||
{
|
||
"id": 471537771,
|
||
"name": "CVE-2022-0847_dirty-pipe",
|
||
"full_name": "LudovicPatho\/CVE-2022-0847_dirty-pipe",
|
||
"owner": {
|
||
"login": "LudovicPatho",
|
||
"id": 26960886,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26960886?v=4",
|
||
"html_url": "https:\/\/github.com\/LudovicPatho",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/LudovicPatho\/CVE-2022-0847_dirty-pipe",
|
||
"description": "Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)",
|
||
"fork": false,
|
||
"created_at": "2022-03-18T22:51:02Z",
|
||
"updated_at": "2024-12-24T15:31:05Z",
|
||
"pushed_at": "2022-04-05T20:33:28Z",
|
||
"stargazers_count": 4,
|
||
"watchers_count": 4,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 4,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 472123951,
|
||
"name": "pwncat_dirtypipe",
|
||
"full_name": "DanaEpp\/pwncat_dirtypipe",
|
||
"owner": {
|
||
"login": "DanaEpp",
|
||
"id": 11337016,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11337016?v=4",
|
||
"html_url": "https:\/\/github.com\/DanaEpp",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/DanaEpp\/pwncat_dirtypipe",
|
||
"description": "pwncat module that automatically exploits CVE-2022-0847 (dirtypipe)",
|
||
"fork": false,
|
||
"created_at": "2022-03-20T23:02:43Z",
|
||
"updated_at": "2022-10-17T04:59:19Z",
|
||
"pushed_at": "2022-03-21T19:28:18Z",
|
||
"stargazers_count": 4,
|
||
"watchers_count": 4,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 4,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 472598995,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "tmoneypenny\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "tmoneypenny",
|
||
"id": 4460992,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4460992?v=4",
|
||
"html_url": "https:\/\/github.com\/tmoneypenny",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/tmoneypenny\/CVE-2022-0847",
|
||
"description": "Dirty Pipe - CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-03-22T03:17:51Z",
|
||
"updated_at": "2023-01-24T04:53:25Z",
|
||
"pushed_at": "2022-12-19T06:10:52Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 476289719,
|
||
"name": "dirty-pipe",
|
||
"full_name": "scopion\/dirty-pipe",
|
||
"owner": {
|
||
"login": "scopion",
|
||
"id": 27413591,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27413591?v=4",
|
||
"html_url": "https:\/\/github.com\/scopion",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/scopion\/dirty-pipe",
|
||
"description": "Exploit for Dirty-Pipe (CVE-2022-0847) ",
|
||
"fork": false,
|
||
"created_at": "2022-03-31T12:10:52Z",
|
||
"updated_at": "2023-06-19T02:24:44Z",
|
||
"pushed_at": "2022-03-31T11:48:45Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 3,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 3,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 476590347,
|
||
"name": "Debugging_Dirty_Pipe_CVE-2022-0847",
|
||
"full_name": "stfnw\/Debugging_Dirty_Pipe_CVE-2022-0847",
|
||
"owner": {
|
||
"login": "stfnw",
|
||
"id": 28357058,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28357058?v=4",
|
||
"html_url": "https:\/\/github.com\/stfnw",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/stfnw\/Debugging_Dirty_Pipe_CVE-2022-0847",
|
||
"description": "Presentation slides and supplementary material",
|
||
"fork": false,
|
||
"created_at": "2022-04-01T05:51:27Z",
|
||
"updated_at": "2022-04-01T06:08:57Z",
|
||
"pushed_at": "2022-04-01T05:53:46Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 477067906,
|
||
"name": "dirtypipe",
|
||
"full_name": "drapl0n\/dirtypipe",
|
||
"owner": {
|
||
"login": "drapl0n",
|
||
"id": 87269662,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87269662?v=4",
|
||
"html_url": "https:\/\/github.com\/drapl0n",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/drapl0n\/dirtypipe",
|
||
"description": "DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.",
|
||
"fork": false,
|
||
"created_at": "2022-04-02T13:49:03Z",
|
||
"updated_at": "2024-08-12T20:22:05Z",
|
||
"pushed_at": "2022-04-02T13:50:21Z",
|
||
"stargazers_count": 7,
|
||
"watchers_count": 7,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"bash-bunny",
|
||
"cve-2022-0847",
|
||
"hak5",
|
||
"payload"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 7,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 478388812,
|
||
"name": "dirtypipe",
|
||
"full_name": "mhanief\/dirtypipe",
|
||
"owner": {
|
||
"login": "mhanief",
|
||
"id": 47133144,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47133144?v=4",
|
||
"html_url": "https:\/\/github.com\/mhanief",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/mhanief\/dirtypipe",
|
||
"description": "Dirty Pipe Vulnerability Detection Script - RHSB-2022-002 Dirty Pipe - kernel arbitrary file manipulation - (CVE-2022-0847) ",
|
||
"fork": false,
|
||
"created_at": "2022-04-06T03:29:03Z",
|
||
"updated_at": "2024-08-12T20:22:10Z",
|
||
"pushed_at": "2022-04-06T03:32:39Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 481902704,
|
||
"name": "CVE-2022-0847-L-nux-PrivEsc",
|
||
"full_name": "tufanturhan\/CVE-2022-0847-L-nux-PrivEsc",
|
||
"owner": {
|
||
"login": "tufanturhan",
|
||
"id": 49189594,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49189594?v=4",
|
||
"html_url": "https:\/\/github.com\/tufanturhan",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/tufanturhan\/CVE-2022-0847-L-nux-PrivEsc",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-04-15T09:11:43Z",
|
||
"updated_at": "2022-04-15T09:11:54Z",
|
||
"pushed_at": "2022-04-15T09:11:51Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 482426042,
|
||
"name": "linux-privilege-escalation",
|
||
"full_name": "rexpository\/linux-privilege-escalation",
|
||
"owner": {
|
||
"login": "rexpository",
|
||
"id": 30176934,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30176934?v=4",
|
||
"html_url": "https:\/\/github.com\/rexpository",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/rexpository\/linux-privilege-escalation",
|
||
"description": "Scripted Linux Privilege Escalation for the CVE-2022-0847 \"Dirty Pipe\" vulnerability",
|
||
"fork": false,
|
||
"created_at": "2022-04-17T04:28:24Z",
|
||
"updated_at": "2024-08-12T20:22:29Z",
|
||
"pushed_at": "2022-04-18T10:20:32Z",
|
||
"stargazers_count": 8,
|
||
"watchers_count": 8,
|
||
"has_discussions": false,
|
||
"forks_count": 9,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve-2021-3560",
|
||
"cve-2022-0847",
|
||
"dirtypipe",
|
||
"exploit",
|
||
"privilege-escalation"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 9,
|
||
"watchers": 8,
|
||
"score": 0,
|
||
"subscribers_count": 2
|
||
},
|
||
{
|
||
"id": 485209824,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "CPT-Jack-A-Castle\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "CPT-Jack-A-Castle",
|
||
"id": 75252027,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75252027?v=4",
|
||
"html_url": "https:\/\/github.com\/CPT-Jack-A-Castle",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/CPT-Jack-A-Castle\/CVE-2022-0847",
|
||
"description": "This is the story of CVE-2022-0847, a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes.",
|
||
"fork": false,
|
||
"created_at": "2022-04-25T03:27:02Z",
|
||
"updated_at": "2022-03-08T13:22:07Z",
|
||
"pushed_at": "2022-04-25T03:27:10Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 490045854,
|
||
"name": "COMP3320-VAPT",
|
||
"full_name": "isaiahsimeone\/COMP3320-VAPT",
|
||
"owner": {
|
||
"login": "isaiahsimeone",
|
||
"id": 18187641,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18187641?v=4",
|
||
"html_url": "https:\/\/github.com\/isaiahsimeone",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/isaiahsimeone\/COMP3320-VAPT",
|
||
"description": "Files required to demonstrate CVE-2022-0847 vulnerability in Linux Kernel v5.8",
|
||
"fork": false,
|
||
"created_at": "2022-05-08T20:17:08Z",
|
||
"updated_at": "2023-11-15T07:06:49Z",
|
||
"pushed_at": "2022-05-10T09:52:29Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 493093053,
|
||
"name": "DirtyPipe-CVE-2022-0847",
|
||
"full_name": "VinuKalana\/DirtyPipe-CVE-2022-0847",
|
||
"owner": {
|
||
"login": "VinuKalana",
|
||
"id": 87648107,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87648107?v=4",
|
||
"html_url": "https:\/\/github.com\/VinuKalana",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/VinuKalana\/DirtyPipe-CVE-2022-0847",
|
||
"description": "This repository is developed to analysis and understand DirtyPipe exploit CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-05-17T04:23:34Z",
|
||
"updated_at": "2024-08-12T20:23:19Z",
|
||
"pushed_at": "2022-06-02T11:04:25Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 494818180,
|
||
"name": "debian11-dirty_pipe-patcher",
|
||
"full_name": "ih3na\/debian11-dirty_pipe-patcher",
|
||
"owner": {
|
||
"login": "ih3na",
|
||
"id": 66982318,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66982318?v=4",
|
||
"html_url": "https:\/\/github.com\/ih3na",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ih3na\/debian11-dirty_pipe-patcher",
|
||
"description": "A Simple bash script that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability on Debian 11",
|
||
"fork": false,
|
||
"created_at": "2022-05-21T15:14:51Z",
|
||
"updated_at": "2024-04-18T06:38:49Z",
|
||
"pushed_at": "2023-06-21T15:24:03Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 499769031,
|
||
"name": "CVE-2022-0847-Container-Escape",
|
||
"full_name": "greenhandatsjtu\/CVE-2022-0847-Container-Escape",
|
||
"owner": {
|
||
"login": "greenhandatsjtu",
|
||
"id": 40566803,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40566803?v=4",
|
||
"html_url": "https:\/\/github.com\/greenhandatsjtu",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/greenhandatsjtu\/CVE-2022-0847-Container-Escape",
|
||
"description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸",
|
||
"fork": false,
|
||
"created_at": "2022-06-04T08:31:32Z",
|
||
"updated_at": "2024-12-25T08:00:52Z",
|
||
"pushed_at": "2022-06-16T17:14:10Z",
|
||
"stargazers_count": 31,
|
||
"watchers_count": 31,
|
||
"has_discussions": false,
|
||
"forks_count": 7,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"container-breakout",
|
||
"container-escape",
|
||
"cve-2022-0847",
|
||
"dirtypipe",
|
||
"exploit",
|
||
"kernel-vulnerability",
|
||
"poc"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 7,
|
||
"watchers": 31,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 508905276,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||
"full_name": "jxpsx\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"owner": {
|
||
"login": "jxpsx",
|
||
"id": 41709132,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41709132?v=4",
|
||
"html_url": "https:\/\/github.com\/jxpsx",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/jxpsx\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||
"fork": false,
|
||
"created_at": "2022-06-30T02:19:25Z",
|
||
"updated_at": "2022-06-30T02:19:17Z",
|
||
"pushed_at": "2022-06-29T12:05:12Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 509084736,
|
||
"name": "CBDS_CVE-2022-0847_POC",
|
||
"full_name": "Asbatel\/CBDS_CVE-2022-0847_POC",
|
||
"owner": {
|
||
"login": "Asbatel",
|
||
"id": 34680708,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34680708?v=4",
|
||
"html_url": "https:\/\/github.com\/Asbatel",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Asbatel\/CBDS_CVE-2022-0847_POC",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-06-30T13:07:55Z",
|
||
"updated_at": "2025-01-12T11:29:30Z",
|
||
"pushed_at": "2025-01-12T11:29:27Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 510629189,
|
||
"name": "dirtypipe-ebpf_detection",
|
||
"full_name": "airbus-cert\/dirtypipe-ebpf_detection",
|
||
"owner": {
|
||
"login": "airbus-cert",
|
||
"id": 26453405,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26453405?v=4",
|
||
"html_url": "https:\/\/github.com\/airbus-cert",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/airbus-cert\/dirtypipe-ebpf_detection",
|
||
"description": "An eBPF detection program for CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-07-05T07:20:59Z",
|
||
"updated_at": "2024-12-16T13:13:20Z",
|
||
"pushed_at": "2022-07-05T14:25:46Z",
|
||
"stargazers_count": 28,
|
||
"watchers_count": 28,
|
||
"has_discussions": false,
|
||
"forks_count": 3,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 3,
|
||
"watchers": 28,
|
||
"score": 0,
|
||
"subscribers_count": 9
|
||
},
|
||
{
|
||
"id": 510867863,
|
||
"name": "Dirty-Pipe",
|
||
"full_name": "edr1412\/Dirty-Pipe",
|
||
"owner": {
|
||
"login": "edr1412",
|
||
"id": 40953911,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40953911?v=4",
|
||
"html_url": "https:\/\/github.com\/edr1412",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/edr1412\/Dirty-Pipe",
|
||
"description": "exp of CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-07-05T19:22:50Z",
|
||
"updated_at": "2024-08-12T20:24:46Z",
|
||
"pushed_at": "2022-07-05T19:23:27Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 520138171,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||
"full_name": "eduquintanilha\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"owner": {
|
||
"login": "eduquintanilha",
|
||
"id": 14018253,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14018253?v=4",
|
||
"html_url": "https:\/\/github.com\/eduquintanilha",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/eduquintanilha\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"description": "COMPILED",
|
||
"fork": false,
|
||
"created_at": "2022-08-01T14:14:40Z",
|
||
"updated_at": "2022-08-02T13:18:25Z",
|
||
"pushed_at": "2022-08-02T15:11:57Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 524458017,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "EagleTube\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "EagleTube",
|
||
"id": 87413459,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87413459?v=4",
|
||
"html_url": "https:\/\/github.com\/EagleTube",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/EagleTube\/CVE-2022-0847",
|
||
"description": "Modified dirtypipe script into auto root without have to search a file manually to hijack suid binary.",
|
||
"fork": false,
|
||
"created_at": "2022-08-13T16:58:40Z",
|
||
"updated_at": "2023-01-11T09:18:06Z",
|
||
"pushed_at": "2022-08-14T07:48:51Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 526035445,
|
||
"name": "CVE-2022-0847-Container-Escape",
|
||
"full_name": "yoeelingBin\/CVE-2022-0847-Container-Escape",
|
||
"owner": {
|
||
"login": "yoeelingBin",
|
||
"id": 57822313,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57822313?v=4",
|
||
"html_url": "https:\/\/github.com\/yoeelingBin",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/yoeelingBin\/CVE-2022-0847-Container-Escape",
|
||
"description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸",
|
||
"fork": false,
|
||
"created_at": "2022-08-18T03:06:15Z",
|
||
"updated_at": "2024-03-12T02:21:27Z",
|
||
"pushed_at": "2022-08-22T03:37:04Z",
|
||
"stargazers_count": 5,
|
||
"watchers_count": 5,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 5,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 531290655,
|
||
"name": "dpipe",
|
||
"full_name": "notl0cal\/dpipe",
|
||
"owner": {
|
||
"login": "notl0cal",
|
||
"id": 24575356,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24575356?v=4",
|
||
"html_url": "https:\/\/github.com\/notl0cal",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/notl0cal\/dpipe",
|
||
"description": "Proof-of-concept exploit for the Dirty Pipe vulnerability (CVE-2022-0847)",
|
||
"fork": false,
|
||
"created_at": "2022-08-31T23:19:28Z",
|
||
"updated_at": "2022-08-31T23:24:51Z",
|
||
"pushed_at": "2022-08-31T23:25:58Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 535409119,
|
||
"name": "Dirty-Pipe-Exploits",
|
||
"full_name": "Gustavo-Nogueira\/Dirty-Pipe-Exploits",
|
||
"owner": {
|
||
"login": "Gustavo-Nogueira",
|
||
"id": 36088551,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36088551?v=4",
|
||
"html_url": "https:\/\/github.com\/Gustavo-Nogueira",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Gustavo-Nogueira\/Dirty-Pipe-Exploits",
|
||
"description": "CVE-2022-0847(Dirty Pipe) vulnerability exploits.",
|
||
"fork": false,
|
||
"created_at": "2022-09-11T19:50:53Z",
|
||
"updated_at": "2022-12-01T05:36:55Z",
|
||
"pushed_at": "2022-09-26T14:06:13Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 549750916,
|
||
"name": "Dirty-Pipe-Oneshot",
|
||
"full_name": "b4dboy17\/Dirty-Pipe-Oneshot",
|
||
"owner": {
|
||
"login": "b4dboy17",
|
||
"id": 83988282,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4",
|
||
"html_url": "https:\/\/github.com\/b4dboy17",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/b4dboy17\/Dirty-Pipe-Oneshot",
|
||
"description": "Compled version of CVE-2022-0847 aka Dirty Pipe. Just one shot to root them all :D",
|
||
"fork": false,
|
||
"created_at": "2022-10-11T17:17:48Z",
|
||
"updated_at": "2022-10-12T05:02:04Z",
|
||
"pushed_at": "2022-10-11T17:42:10Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 550418551,
|
||
"name": "CVE-2022-0847-DirtyPipe-",
|
||
"full_name": "edsonjt81\/CVE-2022-0847-DirtyPipe-",
|
||
"owner": {
|
||
"login": "edsonjt81",
|
||
"id": 27496739,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27496739?v=4",
|
||
"html_url": "https:\/\/github.com\/edsonjt81",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/edsonjt81\/CVE-2022-0847-DirtyPipe-",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2022-10-12T18:26:55Z",
|
||
"updated_at": "2022-10-12T18:27:13Z",
|
||
"pushed_at": "2022-10-12T18:27:09Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 566904700,
|
||
"name": "ps-lab-cve-2022-0847",
|
||
"full_name": "Turzum\/ps-lab-cve-2022-0847",
|
||
"owner": {
|
||
"login": "Turzum",
|
||
"id": 103773518,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103773518?v=4",
|
||
"html_url": "https:\/\/github.com\/Turzum",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Turzum\/ps-lab-cve-2022-0847",
|
||
"description": "Resources required for building Pluralsight CVE-2022-0847 lab",
|
||
"fork": false,
|
||
"created_at": "2022-11-16T16:57:14Z",
|
||
"updated_at": "2023-01-19T21:51:23Z",
|
||
"pushed_at": "2023-01-19T21:27:20Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 568592373,
|
||
"name": "linux-",
|
||
"full_name": "qwert419\/linux-",
|
||
"owner": {
|
||
"login": "qwert419",
|
||
"id": 70561497,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70561497?v=4",
|
||
"html_url": "https:\/\/github.com\/qwert419",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/qwert419\/linux-",
|
||
"description": "修改版CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-11-21T01:21:35Z",
|
||
"updated_at": "2024-05-15T06:21:19Z",
|
||
"pushed_at": "2022-11-21T01:24:59Z",
|
||
"stargazers_count": 6,
|
||
"watchers_count": 6,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 6,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 580862925,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "DataFox\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "DataFox",
|
||
"id": 28943022,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28943022?v=4",
|
||
"html_url": "https:\/\/github.com\/DataFox",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/DataFox\/CVE-2022-0847",
|
||
"description": "CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2022-12-21T16:34:18Z",
|
||
"updated_at": "2022-12-21T16:56:38Z",
|
||
"pushed_at": "2022-12-21T16:56:34Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 583717581,
|
||
"name": "Dirty-Pipe-CVE-2022-0847",
|
||
"full_name": "pmihsan\/Dirty-Pipe-CVE-2022-0847",
|
||
"owner": {
|
||
"login": "pmihsan",
|
||
"id": 89512452,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89512452?v=4",
|
||
"html_url": "https:\/\/github.com\/pmihsan",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/pmihsan\/Dirty-Pipe-CVE-2022-0847",
|
||
"description": "Dirty Pipe Kernel Vulnerability Exploit",
|
||
"fork": false,
|
||
"created_at": "2022-12-30T17:17:44Z",
|
||
"updated_at": "2023-07-24T10:30:49Z",
|
||
"pushed_at": "2022-12-30T17:33:04Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"c",
|
||
"cve-2022-0847",
|
||
"dirty-pipe",
|
||
"exploit"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 585137919,
|
||
"name": "Dirty-Pipe-CVE-2022-0847-POCs",
|
||
"full_name": "ajith737\/Dirty-Pipe-CVE-2022-0847-POCs",
|
||
"owner": {
|
||
"login": "ajith737",
|
||
"id": 72512571,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72512571?v=4",
|
||
"html_url": "https:\/\/github.com\/ajith737",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ajith737\/Dirty-Pipe-CVE-2022-0847-POCs",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2023-01-04T12:17:12Z",
|
||
"updated_at": "2023-01-04T12:17:19Z",
|
||
"pushed_at": "2023-01-04T12:51:32Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 592661297,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "mutur4\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "mutur4",
|
||
"id": 68686790,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68686790?v=4",
|
||
"html_url": "https:\/\/github.com\/mutur4",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/mutur4\/CVE-2022-0847",
|
||
"description": "Drity Pipe Linux Kernel 1-Day Exploit",
|
||
"fork": false,
|
||
"created_at": "2023-01-24T08:44:32Z",
|
||
"updated_at": "2024-02-10T19:14:45Z",
|
||
"pushed_at": "2023-09-06T12:28:47Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 606665321,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||
"full_name": "orsuprasad\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"owner": {
|
||
"login": "orsuprasad",
|
||
"id": 96675141,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96675141?v=4",
|
||
"html_url": "https:\/\/github.com\/orsuprasad",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/orsuprasad\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2023-02-26T07:08:36Z",
|
||
"updated_at": "2023-02-26T07:09:46Z",
|
||
"pushed_at": "2023-02-26T07:09:43Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 632960690,
|
||
"name": "CVE-2022-0847-container-escape",
|
||
"full_name": "JlSakuya\/CVE-2022-0847-container-escape",
|
||
"owner": {
|
||
"login": "JlSakuya",
|
||
"id": 43692131,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43692131?v=4",
|
||
"html_url": "https:\/\/github.com\/JlSakuya",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/JlSakuya\/CVE-2022-0847-container-escape",
|
||
"description": "A simple exploit that uses dirtypipe to inject shellcode into runC entrypoint to implement container escapes.",
|
||
"fork": false,
|
||
"created_at": "2023-04-26T13:37:14Z",
|
||
"updated_at": "2023-04-29T08:25:41Z",
|
||
"pushed_at": "2023-04-26T13:38:38Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 634694393,
|
||
"name": "cve-2022-0847",
|
||
"full_name": "jonathanbest7\/cve-2022-0847",
|
||
"owner": {
|
||
"login": "jonathanbest7",
|
||
"id": 91819614,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91819614?v=4",
|
||
"html_url": "https:\/\/github.com\/jonathanbest7",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/jonathanbest7\/cve-2022-0847",
|
||
"description": "check cve-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2023-04-30T23:52:14Z",
|
||
"updated_at": "2023-04-30T23:52:15Z",
|
||
"pushed_at": "2023-04-30T23:52:15Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 656422987,
|
||
"name": "dirty-pipe-poc",
|
||
"full_name": "0xeremus\/dirty-pipe-poc",
|
||
"owner": {
|
||
"login": "0xeremus",
|
||
"id": 115777776,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115777776?v=4",
|
||
"html_url": "https:\/\/github.com\/0xeremus",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/0xeremus\/dirty-pipe-poc",
|
||
"description": "POC Exploit to add user to Sudo for CVE-2022-0847 Dirty Pipe Vulnerability",
|
||
"fork": false,
|
||
"created_at": "2023-06-20T23:48:24Z",
|
||
"updated_at": "2023-11-30T12:04:32Z",
|
||
"pushed_at": "2023-06-20T23:48:52Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 662828842,
|
||
"name": "CVE-2022-0847-eBPF",
|
||
"full_name": "h4ckm310n\/CVE-2022-0847-eBPF",
|
||
"owner": {
|
||
"login": "h4ckm310n",
|
||
"id": 10968322,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10968322?v=4",
|
||
"html_url": "https:\/\/github.com\/h4ckm310n",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/h4ckm310n\/CVE-2022-0847-eBPF",
|
||
"description": "An eBPF program to detect attacks on CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2023-07-06T01:31:01Z",
|
||
"updated_at": "2024-07-03T22:01:24Z",
|
||
"pushed_at": "2023-11-04T15:49:51Z",
|
||
"stargazers_count": 8,
|
||
"watchers_count": 8,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 8,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 664412775,
|
||
"name": "CVE-2022-0847-Exploit-Implementation",
|
||
"full_name": "joeymeech\/CVE-2022-0847-Exploit-Implementation",
|
||
"owner": {
|
||
"login": "joeymeech",
|
||
"id": 32067575,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32067575?v=4",
|
||
"html_url": "https:\/\/github.com\/joeymeech",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/joeymeech\/CVE-2022-0847-Exploit-Implementation",
|
||
"description": "Using CVE-2022-0847, \"Dirty Pipe Exploit\", to pop a reverse bash shell for arbitrary code execution on a foreign machine.",
|
||
"fork": false,
|
||
"created_at": "2023-07-09T22:48:22Z",
|
||
"updated_at": "2024-06-21T10:50:51Z",
|
||
"pushed_at": "2023-07-11T02:02:36Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 692738777,
|
||
"name": "DirtyPipe",
|
||
"full_name": "pashayogi\/DirtyPipe",
|
||
"owner": {
|
||
"login": "pashayogi",
|
||
"id": 50790111,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50790111?v=4",
|
||
"html_url": "https:\/\/github.com\/pashayogi",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/pashayogi\/DirtyPipe",
|
||
"description": "CVE: CVE-2022-0847",
|
||
"fork": false,
|
||
"created_at": "2023-09-17T12:43:52Z",
|
||
"updated_at": "2024-07-16T13:10:31Z",
|
||
"pushed_at": "2023-09-17T12:44:59Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 705367804,
|
||
"name": "DirtyPipe",
|
||
"full_name": "n3rada\/DirtyPipe",
|
||
"owner": {
|
||
"login": "n3rada",
|
||
"id": 72791564,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72791564?v=4",
|
||
"html_url": "https:\/\/github.com\/n3rada",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/n3rada\/DirtyPipe",
|
||
"description": "Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.",
|
||
"fork": false,
|
||
"created_at": "2023-10-15T20:13:11Z",
|
||
"updated_at": "2024-11-20T17:53:47Z",
|
||
"pushed_at": "2023-10-15T22:23:44Z",
|
||
"stargazers_count": 9,
|
||
"watchers_count": 9,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve-2022-0847",
|
||
"dirty-pipe",
|
||
"kernel-exploit",
|
||
"pentesting",
|
||
"unix"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 9,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 709775288,
|
||
"name": "CVE-2022-0847-dirty-pipe-checker",
|
||
"full_name": "ayushx007\/CVE-2022-0847-dirty-pipe-checker",
|
||
"owner": {
|
||
"login": "ayushx007",
|
||
"id": 113995024,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113995024?v=4",
|
||
"html_url": "https:\/\/github.com\/ayushx007",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ayushx007\/CVE-2022-0847-dirty-pipe-checker",
|
||
"description": "Bash script to check if kernel is vulnerable ",
|
||
"fork": false,
|
||
"created_at": "2023-10-25T11:28:22Z",
|
||
"updated_at": "2023-10-25T11:29:25Z",
|
||
"pushed_at": "2023-10-25T11:29:22Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 714682173,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||
"full_name": "ayushx007\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"owner": {
|
||
"login": "ayushx007",
|
||
"id": 113995024,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113995024?v=4",
|
||
"html_url": "https:\/\/github.com\/ayushx007",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ayushx007\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2023-11-05T15:34:54Z",
|
||
"updated_at": "2023-11-05T15:35:50Z",
|
||
"pushed_at": "2023-11-05T15:35:47Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 736712600,
|
||
"name": "LockingGirl-----CVE-2022-0847-Dirty_Pipe_virus",
|
||
"full_name": "solomon12354\/LockingGirl-----CVE-2022-0847-Dirty_Pipe_virus",
|
||
"owner": {
|
||
"login": "solomon12354",
|
||
"id": 84257391,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84257391?v=4",
|
||
"html_url": "https:\/\/github.com\/solomon12354",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/solomon12354\/LockingGirl-----CVE-2022-0847-Dirty_Pipe_virus",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2023-12-28T16:52:42Z",
|
||
"updated_at": "2024-07-13T01:50:03Z",
|
||
"pushed_at": "2024-05-27T16:41:22Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 757803327,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "letsr00t\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "letsr00t",
|
||
"id": 38699989,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38699989?v=4",
|
||
"html_url": "https:\/\/github.com\/letsr00t",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/letsr00t\/CVE-2022-0847",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2024-02-15T02:27:27Z",
|
||
"updated_at": "2024-02-15T02:28:36Z",
|
||
"pushed_at": "2024-02-15T02:28:33Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 794413658,
|
||
"name": "CVE-2022-0847",
|
||
"full_name": "xsxtw\/CVE-2022-0847",
|
||
"owner": {
|
||
"login": "xsxtw",
|
||
"id": 168295718,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168295718?v=4",
|
||
"html_url": "https:\/\/github.com\/xsxtw",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/xsxtw\/CVE-2022-0847",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2024-05-01T05:16:16Z",
|
||
"updated_at": "2024-05-01T05:18:06Z",
|
||
"pushed_at": "2024-05-01T05:18:07Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 810324570,
|
||
"name": "CVE-2022-0847-dirty-pipe-checker",
|
||
"full_name": "muhammad1596\/CVE-2022-0847-dirty-pipe-checker",
|
||
"owner": {
|
||
"login": "muhammad1596",
|
||
"id": 68430129,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68430129?v=4",
|
||
"html_url": "https:\/\/github.com\/muhammad1596",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/muhammad1596\/CVE-2022-0847-dirty-pipe-checker",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2024-06-04T13:25:04Z",
|
||
"updated_at": "2024-06-04T16:18:38Z",
|
||
"pushed_at": "2024-06-04T16:07:47Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 811402709,
|
||
"name": "CVE-2022-0847-DirtyPipe-Exploits",
|
||
"full_name": "muhammad1596\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"owner": {
|
||
"login": "muhammad1596",
|
||
"id": 68430129,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68430129?v=4",
|
||
"html_url": "https:\/\/github.com\/muhammad1596",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/muhammad1596\/CVE-2022-0847-DirtyPipe-Exploits",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2024-06-06T14:27:41Z",
|
||
"updated_at": "2024-06-06T14:39:21Z",
|
||
"pushed_at": "2024-06-06T14:39:17Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 913058800,
|
||
"name": "CTF-CVE-2022-0847",
|
||
"full_name": "JustinYe377\/CTF-CVE-2022-0847",
|
||
"owner": {
|
||
"login": "JustinYe377",
|
||
"id": 97569874,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97569874?v=4",
|
||
"html_url": "https:\/\/github.com\/JustinYe377",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/JustinYe377\/CTF-CVE-2022-0847",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-01-07T00:25:12Z",
|
||
"updated_at": "2025-01-07T04:02:47Z",
|
||
"pushed_at": "2025-01-07T04:02:44Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 913704023,
|
||
"name": "Dirty-Pipe-Exploit",
|
||
"full_name": "mithunmadhukuttan\/Dirty-Pipe-Exploit",
|
||
"owner": {
|
||
"login": "mithunmadhukuttan",
|
||
"id": 104143246,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104143246?v=4",
|
||
"html_url": "https:\/\/github.com\/mithunmadhukuttan",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/mithunmadhukuttan\/Dirty-Pipe-Exploit",
|
||
"description": "The **Dirty Pipe exploit (CVE-2022-0847)** is a Linux kernel vulnerability (v5.8+) allowing unprivileged attackers to overwrite arbitrary files via a flaw in the pipe mechanism. This leads to privilege escalation, granting root access. Similar to Dirty Cow but easier to exploit. Fix: Update to a patched kernel version.",
|
||
"fork": false,
|
||
"created_at": "2025-01-08T07:40:20Z",
|
||
"updated_at": "2025-01-08T07:41:44Z",
|
||
"pushed_at": "2025-01-08T07:41:41Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
}
|
||
] |