github_poc_collector/exploits/2022/CVE-2022-2022.json

272 lines
No EOL
10 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

[
{
"name": "CVE-2022-0847-DirtyPipe-Exploit",
"full_name": "Arinerron/CVE-2022-0847-DirtyPipe-Exploit",
"html_url": "https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit",
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"stargazers_count": 1095,
"forks_count": 221,
"created_at": "2022-03-07T18:55:20Z"
},
{
"name": "CVE-2022-29072",
"full_name": "kagancapar/CVE-2022-29072",
"html_url": "https://github.com/kagancapar/CVE-2022-29072",
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"stargazers_count": 687,
"forks_count": 105,
"created_at": "2022-04-15T22:59:03Z"
},
{
"name": "CVE-2022-0847-DirtyPipe-Exploits",
"full_name": "AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits",
"html_url": "https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits",
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"stargazers_count": 586,
"forks_count": 145,
"created_at": "2022-03-12T20:57:24Z"
},
{
"name": "CVE-2022-23222",
"full_name": "tr3ee/CVE-2022-23222",
"html_url": "https://github.com/tr3ee/CVE-2022-23222",
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"stargazers_count": 564,
"forks_count": 99,
"created_at": "2022-06-07T03:20:23Z"
},
{
"name": "CVE-2022-0995",
"full_name": "Bonfee/CVE-2022-0995",
"html_url": "https://github.com/Bonfee/CVE-2022-0995",
"description": "CVE-2022-0995 exploit",
"stargazers_count": 496,
"forks_count": 67,
"created_at": "2022-03-26T21:46:09Z"
},
{
"name": "CVE-2022-2588",
"full_name": "Markakd/CVE-2022-2588",
"html_url": "https://github.com/Markakd/CVE-2022-2588",
"description": "exploit for CVE-2022-2588",
"stargazers_count": 483,
"forks_count": 69,
"created_at": "2022-08-11T06:01:24Z"
},
{
"name": "CVE-2022-21882",
"full_name": "KaLendsi/CVE-2022-21882",
"html_url": "https://github.com/KaLendsi/CVE-2022-21882",
"description": "win32k LPE ",
"stargazers_count": 461,
"forks_count": 135,
"created_at": "2022-01-27T03:44:10Z"
},
{
"name": "CVE-2022-27254",
"full_name": "nonamecoder/CVE-2022-27254",
"html_url": "https://github.com/nonamecoder/CVE-2022-27254",
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"stargazers_count": 453,
"forks_count": 56,
"created_at": "2022-03-23T15:03:09Z"
},
{
"name": "CVE-2022-25636",
"full_name": "Bonfee/CVE-2022-25636",
"html_url": "https://github.com/Bonfee/CVE-2022-25636",
"description": "CVE-2022-25636",
"stargazers_count": 427,
"forks_count": 81,
"created_at": "2022-03-07T13:38:41Z"
},
{
"name": "CVE-2022-33679",
"full_name": "Bdenneu/CVE-2022-33679",
"html_url": "https://github.com/Bdenneu/CVE-2022-33679",
"description": "One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html",
"stargazers_count": 403,
"forks_count": 69,
"created_at": "2022-11-02T18:38:01Z"
},
{
"name": "FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp",
"full_name": "fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp",
"html_url": "https://github.com/fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp",
"description": "警惕 一种针对红队的新型溯源手段!",
"stargazers_count": 400,
"forks_count": 83,
"created_at": "2022-07-27T15:48:19Z"
},
{
"name": "CVE-2022-30190-follina-Office-MSDT-Fixed",
"full_name": "komomon/CVE-2022-30190-follina-Office-MSDT-Fixed",
"html_url": "https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed",
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"stargazers_count": 396,
"forks_count": 54,
"created_at": "2022-06-02T12:33:18Z"
},
{
"name": "CVE-2022-39197",
"full_name": "its-arun/CVE-2022-39197",
"html_url": "https://github.com/its-arun/CVE-2022-39197",
"description": "CobaltStrike <= 4.7.1 RCE",
"stargazers_count": 379,
"forks_count": 75,
"created_at": "2022-10-14T11:46:01Z"
},
{
"name": "CVE-2022-29464",
"full_name": "hakivvi/CVE-2022-29464",
"html_url": "https://github.com/hakivvi/CVE-2022-29464",
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"stargazers_count": 369,
"forks_count": 90,
"created_at": "2022-04-20T21:23:52Z"
},
{
"name": "CVE-2022-0185",
"full_name": "Crusaders-of-Rust/CVE-2022-0185",
"html_url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
"description": "CVE-2022-0185",
"stargazers_count": 368,
"forks_count": 56,
"created_at": "2022-01-19T06:19:38Z"
},
{
"name": "CVE-2022-21907",
"full_name": "ZZ-SOCMAP/CVE-2022-21907",
"html_url": "https://github.com/ZZ-SOCMAP/CVE-2022-21907",
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"stargazers_count": 361,
"forks_count": 98,
"created_at": "2022-01-17T02:28:50Z"
},
{
"name": "CVE-2022-38694_unlock_bootloader",
"full_name": "TomKing062/CVE-2022-38694_unlock_bootloader",
"html_url": "https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader",
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https://github.com/TomKing062/CVE-2022-38691_38692",
"stargazers_count": 351,
"forks_count": 50,
"created_at": "2023-06-10T08:31:26Z"
},
{
"name": "CVE-2022-40684",
"full_name": "horizon3ai/CVE-2022-40684",
"html_url": "https://github.com/horizon3ai/CVE-2022-40684",
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"stargazers_count": 349,
"forks_count": 91,
"created_at": "2022-10-13T14:24:12Z"
},
{
"name": "CVE-2022-26134-Godzilla-MEMSHELL",
"full_name": "BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL",
"html_url": "https://github.com/BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL",
"description": null,
"stargazers_count": 336,
"forks_count": 54,
"created_at": "2022-06-07T09:19:02Z"
},
{
"name": "CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera",
"full_name": "Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera",
"html_url": "https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera",
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"stargazers_count": 334,
"forks_count": 34,
"created_at": "2022-03-19T08:10:46Z"
},
{
"name": "CVE-2022-21894",
"full_name": "Wack0/CVE-2022-21894",
"html_url": "https://github.com/Wack0/CVE-2022-21894",
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
"stargazers_count": 318,
"forks_count": 63,
"created_at": "2022-08-09T15:53:48Z"
},
{
"name": "CVE-2022-39197-patch",
"full_name": "burpheart/CVE-2022-39197-patch",
"html_url": "https://github.com/burpheart/CVE-2022-39197-patch",
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"stargazers_count": 315,
"forks_count": 46,
"created_at": "2022-09-26T08:58:21Z"
},
{
"name": "CVE-2022-37706-LPE-exploit",
"full_name": "MaherAzzouzi/CVE-2022-37706-LPE-exploit",
"html_url": "https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit",
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"stargazers_count": 311,
"forks_count": 42,
"created_at": "2022-09-12T19:22:44Z"
},
{
"name": "CVE-2022-21971",
"full_name": "0vercl0k/CVE-2022-21971",
"html_url": "https://github.com/0vercl0k/CVE-2022-21971",
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"stargazers_count": 307,
"forks_count": 64,
"created_at": "2022-02-26T20:37:42Z"
},
{
"name": "VMware-CVE-2022-22954",
"full_name": "sherlocksecurity/VMware-CVE-2022-22954",
"html_url": "https://github.com/sherlocksecurity/VMware-CVE-2022-22954",
"description": "POC for VMWARE CVE-2022-22954",
"stargazers_count": 281,
"forks_count": 53,
"created_at": "2022-04-11T13:59:23Z"
},
{
"name": "CVE-2022-0847",
"full_name": "r1is/CVE-2022-0847",
"html_url": "https://github.com/r1is/CVE-2022-0847",
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"stargazers_count": 280,
"forks_count": 77,
"created_at": "2022-03-07T18:36:50Z"
},
{
"name": "cve-2022-27255",
"full_name": "infobyte/cve-2022-27255",
"html_url": "https://github.com/infobyte/cve-2022-27255",
"description": null,
"stargazers_count": 275,
"forks_count": 51,
"created_at": "2022-07-06T17:29:04Z"
},
{
"name": "CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC",
"full_name": "duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC",
"html_url": "https://github.com/duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC",
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"stargazers_count": 271,
"forks_count": 40,
"created_at": "2023-02-02T15:34:28Z"
},
{
"name": "CVE-2022-39952",
"full_name": "horizon3ai/CVE-2022-39952",
"html_url": "https://github.com/horizon3ai/CVE-2022-39952",
"description": "POC for CVE-2022-39952",
"stargazers_count": 267,
"forks_count": 53,
"created_at": "2023-02-20T15:12:33Z"
},
{
"name": "CVE-2022-34918-LPE-PoC",
"full_name": "randorisec/CVE-2022-34918-LPE-PoC",
"html_url": "https://github.com/randorisec/CVE-2022-34918-LPE-PoC",
"description": null,
"stargazers_count": 243,
"forks_count": 34,
"created_at": "2022-07-19T12:46:45Z"
}
]