Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / liamg/traitor issues and pull requests

#136 - Dose it woke need root?!

Issue - State: open - Opened by F3ank 6 months ago - 1 comment

#135 - Add support for CVE-2024-1086

Issue - State: open - Opened by Anonymous941 6 months ago

#133 - New b1

Pull Request - State: closed - Opened by mr-loading 7 months ago

#132 - New b2

Pull Request - State: closed - Opened by mr-loading 7 months ago

#131 - Branch2

Pull Request - State: open - Opened by kivvchanski 7 months ago

#130 - Branch3

Pull Request - State: closed - Opened by QMAwerda 7 months ago

#129 - Branch2

Pull Request - State: closed - Opened by QMAwerda 7 months ago - 1 comment

#128 - Branch1

Pull Request - State: closed - Opened by QMAwerda 7 months ago

#127 - Branch1

Pull Request - State: closed - Opened by Limkor 7 months ago

#126 - Branch2

Pull Request - State: closed - Opened by Limkor 7 months ago

#125 - S branch

Pull Request - State: closed - Opened by AlexanderBultsev 7 months ago

#124 - F branch

Pull Request - State: closed - Opened by AlexanderBultsev 7 months ago

#123 - Branch2

Pull Request - State: closed - Opened by 1makeyourdreams1 7 months ago

#122 - Bump golang.org/x/crypto from 0.0.0-20220525230936-793ad666bf5e to 0.17.0

Pull Request - State: open - Opened by dependabot[bot] 10 months ago
Labels: dependencies

#121 - Add support for CVE-2023-35829

Issue - State: closed - Opened by LordCasser about 1 year ago - 3 comments

#120 - Branch1

Pull Request - State: closed - Opened by IJTox1c over 1 year ago

#119 - Branch2

Pull Request - State: closed - Opened by IJTox1c over 1 year ago

#118 - Branch2

Pull Request - State: closed - Opened by IgorBurtsev over 1 year ago

#117 - Br 1.2

Pull Request - State: closed - Opened by YouMore over 1 year ago

#116 - Br 1

Pull Request - State: closed - Opened by YouMore over 1 year ago

#115 - Branch1

Pull Request - State: closed - Opened by AllInathor over 1 year ago - 1 comment

#114 - Branch1

Pull Request - State: closed - Opened by liamg over 1 year ago - 1 comment

#113 - Create antispam.yml

Pull Request - State: closed - Opened by liamg over 1 year ago

#112 - spam

Pull Request - State: closed - Opened by liamg over 1 year ago - 1 comment

#111 - second

Pull Request - State: closed - Opened by mioroar over 1 year ago

#110 - Branch2

Pull Request - State: closed - Opened by kozhubluk over 1 year ago

#109 - Branch1

Pull Request - State: closed - Opened by kozhubluk over 1 year ago

#108 - Branch1

Pull Request - State: closed - Opened by kulichenko2 over 1 year ago - 1 comment

#107 - Branch2

Pull Request - State: closed - Opened by kulichenko2 over 1 year ago - 1 comment

#106 - Branch2

Pull Request - State: closed - Opened by Kaz1deX over 1 year ago

#105 - Changes in modules.txt in branch1 branch

Pull Request - State: closed - Opened by Kaz1deX over 1 year ago

#104 - Branch2

Pull Request - State: closed - Opened by qrave1 over 1 year ago

#103 - Branch1

Pull Request - State: closed - Opened by qrave1 over 1 year ago

#102 - please don't let this project die

Issue - State: open - Opened by Artemis-Arrow over 1 year ago - 2 comments

#101 - Add support for the new CVE-2022-2588

Issue - State: open - Opened by Brad1944 almost 2 years ago

#100 - Add support for CVE-2022-29799 & CVE-2022-29800 (Nimbuspwn)

Issue - State: open - Opened by sa7mon about 2 years ago

#99 - Add support for CVE-2016-5195 (Dirty COW)

Issue - State: open - Opened by sa7mon about 2 years ago - 1 comment

#98 - Add support for CVE-2022-29582 and you will not believe what will happen next!

Issue - State: open - Opened by aels about 2 years ago
Labels: enhancement

#97 - Updated dependencies and go version to 1.18

Pull Request - State: closed - Opened by kkaosninja over 2 years ago - 1 comment

#95 - Branch2

Pull Request - State: closed - Opened by kerek1 over 2 years ago

#94 - Branch1

Pull Request - State: closed - Opened by kerek1 over 2 years ago

#93 - `kernel:CVE-2022-0847` tweak: clarity with affected versions

Issue - State: closed - Opened by petecooper over 2 years ago - 1 comment

#92 - Update README.md

Pull Request - State: closed - Opened by lavaicer over 2 years ago

#91 - Exploit CVE-2022-0847 terminates with error

Issue - State: open - Opened by drtha over 2 years ago - 1 comment

#90 - First branch

Pull Request - State: closed - Opened by Diverbriz over 2 years ago - 3 comments

#89 - Add support for CVE-2022-1015 and CVE-2022-1016

Issue - State: open - Opened by sa7mon over 2 years ago - 1 comment

#86 - Please add support for CVE-2021-3156

Issue - State: open - Opened by tony-rrr over 2 years ago

#82 - Update README.md

Pull Request - State: closed - Opened by liamg over 2 years ago

#81 - Traitor

Issue - State: closed - Opened by Cybe2 over 2 years ago - 4 comments
Labels: ??? mysterious ???

#80 - fix: improve reliability of dirty pipe LPE

Pull Request - State: closed - Opened by liamg over 2 years ago

#79 - fix: improve pwnkit detection

Pull Request - State: closed - Opened by liamg over 2 years ago

#78 - Update README.md

Pull Request - State: closed - Opened by liamg over 2 years ago

#77 - Update exploit.go

Pull Request - State: closed - Opened by liamg over 2 years ago

#76 - Update README.md

Pull Request - State: closed - Opened by liamg over 2 years ago

#75 - Update README.md

Pull Request - State: closed - Opened by liamg over 2 years ago

#74 - feat: Added exploit for dirty pipe (CVE-2022-0847)

Pull Request - State: closed - Opened by liamg over 2 years ago

#73 - Add support for CVE-2021-3490

Issue - State: open - Opened by sa7mon over 2 years ago

#71 - Docker exploit mitigation

Issue - State: closed - Opened by taoeffect over 2 years ago - 9 comments

#70 - Discussions

Issue - State: closed - Opened by prologic over 2 years ago - 1 comment

#69 - Build instructions incorrect?

Issue - State: closed - Opened by taoeffect over 2 years ago - 9 comments

#68 - Branch2

Pull Request - State: closed - Opened by dynniks over 2 years ago

#67 - Branch1

Pull Request - State: closed - Opened by dynniks over 2 years ago

#66 - Branch2

Pull Request - State: closed - Opened by Klopolupka007 over 2 years ago

#65 - Branch1

Pull Request - State: closed - Opened by Klopolupka007 over 2 years ago

#64 - Branch1

Pull Request - State: closed - Opened by Free4ky over 2 years ago - 1 comment

#63 - Branch1

Pull Request - State: closed - Opened by invokise over 2 years ago

#62 - Branch1

Pull Request - State: closed - Opened by invokise over 2 years ago

#61 - Branch2

Pull Request - State: closed - Opened by invokise over 2 years ago

#60 - Branch1

Pull Request - State: closed - Opened by RodionK77 over 2 years ago

#59 - Branch2

Pull Request - State: closed - Opened by RodionK77 over 2 years ago

#58 - Branch1

Pull Request - State: closed - Opened by M1sh4xD over 2 years ago

#57 - Branch2

Pull Request - State: closed - Opened by M1sh4xD over 2 years ago

#56 - Branch1

Pull Request - State: closed - Opened by M1sh4xD over 2 years ago - 2 comments

#55 - how do you run this script?

Issue - State: closed - Opened by philmacrack over 2 years ago - 4 comments

#54 - Add new gif to readme

Pull Request - State: closed - Opened by liamg over 2 years ago

#53 - Add support for cve-2021-4034

Pull Request - State: closed - Opened by liamg over 2 years ago

#52 - Add support for CVE-2021-4034

Issue - State: closed - Opened by sa7mon over 2 years ago - 1 comment

#51 - False positive with sudo with targetpw option

Issue - State: open - Opened by dukc about 3 years ago
Labels: bug

#50 - `polkit:CVE-2021-3560` tweak: clarity with affected versions

Issue - State: closed - Opened by petecooper about 3 years ago

#49 - No prebuilt binaries attached to 0.0.8 release

Issue - State: closed - Opened by samhh about 3 years ago - 1 comment

#48 - Fix reused flag

Pull Request - State: closed - Opened by liamg about 3 years ago

#47 - Mention the list of currently supported exploits in README

Issue - State: closed - Opened by deathflash1411 over 3 years ago - 1 comment

#46 - Update README.md

Pull Request - State: closed - Opened by liamg over 3 years ago

#45 - Add --skip option

Pull Request - State: closed - Opened by liamg over 3 years ago

#44 - Please add a specific test skip option

Issue - State: closed - Opened by sql3t0 over 3 years ago - 1 comment

#43 - Add news section in readme

Pull Request - State: closed - Opened by liamg over 3 years ago

#42 - Run the program without checking exp

Issue - State: closed - Opened by xiaoheiwo over 3 years ago - 1 comment

#41 - Update README.md

Pull Request - State: closed - Opened by liamg over 3 years ago

#40 - Add missing image

Pull Request - State: closed - Opened by liamg over 3 years ago

#39 - Fix compilation of version into binary via ldflags

Pull Request - State: closed - Opened by liamg over 3 years ago

#38 - Improve art

Pull Request - State: closed - Opened by liamg over 3 years ago

#37 - Stop checks if already root

Pull Request - State: closed - Opened by liamg over 3 years ago

#36 - Add polkit CVE-2021-3560 exploit

Pull Request - State: closed - Opened by liamg over 3 years ago

#35 - Add support for polkit (CVE-2021-3560)

Issue - State: closed - Opened by sa7mon over 3 years ago - 3 comments

#34 - Don't preserve env vars

Pull Request - State: closed - Opened by liamg over 3 years ago

#33 - Examples of how to misconfigure boxes

Issue - State: closed - Opened by dmuth over 3 years ago - 2 comments

#30 - sudo: wheel NOPASSWD false positive

Issue - State: open - Opened by blshkv over 3 years ago - 1 comment

#29 - No binary files for release 0.0.2

Issue - State: closed - Opened by grzesuav over 3 years ago - 1 comment