Auto Update 2023/04/18 00:28:57

This commit is contained in:
motikan2010-bot 2023-04-18 09:28:57 +09:00
parent 7b8f1931bc
commit 21506dade2
16 changed files with 73 additions and 73 deletions

View file

@ -121,13 +121,13 @@
"stargazers_count": 75, "stargazers_count": 75,
"watchers_count": 75, "watchers_count": 75,
"has_discussions": false, "has_discussions": false,
"forks_count": 27, "forks_count": 28,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 27, "forks": 28,
"watchers": 75, "watchers": 75,
"score": 0 "score": 0
}, },

View file

@ -129,10 +129,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false, "fork": false,
"created_at": "2021-03-11T22:49:17Z", "created_at": "2021-03-11T22:49:17Z",
"updated_at": "2023-04-09T10:42:06Z", "updated_at": "2023-04-17T19:44:03Z",
"pushed_at": "2021-07-30T03:28:00Z", "pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 1016, "stargazers_count": 1017,
"watchers_count": 1016, "watchers_count": 1017,
"has_discussions": false, "has_discussions": false,
"forks_count": 320, "forks_count": 320,
"allow_forking": true, "allow_forking": true,
@ -145,7 +145,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 320, "forks": 320,
"watchers": 1016, "watchers": 1017,
"score": 0 "score": 0
} }
] ]

View file

@ -129,10 +129,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false, "fork": false,
"created_at": "2021-03-11T22:49:17Z", "created_at": "2021-03-11T22:49:17Z",
"updated_at": "2023-04-09T10:42:06Z", "updated_at": "2023-04-17T19:44:03Z",
"pushed_at": "2021-07-30T03:28:00Z", "pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 1016, "stargazers_count": 1017,
"watchers_count": 1016, "watchers_count": 1017,
"has_discussions": false, "has_discussions": false,
"forks_count": 320, "forks_count": 320,
"allow_forking": true, "allow_forking": true,
@ -145,7 +145,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 320, "forks": 320,
"watchers": 1016, "watchers": 1017,
"score": 0 "score": 0
}, },
{ {

View file

@ -77,10 +77,10 @@
"description": "CVE-2021-4034 1day", "description": "CVE-2021-4034 1day",
"fork": false, "fork": false,
"created_at": "2022-01-25T23:51:37Z", "created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-04-17T12:26:45Z", "updated_at": "2023-04-18T00:07:05Z",
"pushed_at": "2022-06-08T04:00:28Z", "pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1788, "stargazers_count": 1787,
"watchers_count": 1788, "watchers_count": 1787,
"has_discussions": false, "has_discussions": false,
"forks_count": 507, "forks_count": 507,
"allow_forking": true, "allow_forking": true,
@ -89,7 +89,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 507, "forks": 507,
"watchers": 1788, "watchers": 1787,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "An exploit\/PoC for CVE-2021-42237", "description": "An exploit\/PoC for CVE-2021-42237",
"fork": false, "fork": false,
"created_at": "2022-01-16T05:22:30Z", "created_at": "2022-01-16T05:22:30Z",
"updated_at": "2022-07-24T04:45:47Z", "updated_at": "2023-04-18T00:08:02Z",
"pushed_at": "2022-01-16T05:40:17Z", "pushed_at": "2022-01-16T05:40:17Z",
"stargazers_count": 5, "stargazers_count": 6,
"watchers_count": 5, "watchers_count": 6,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 5, "watchers": 6,
"score": 0 "score": 0
}, },
{ {

View file

@ -2005,10 +2005,10 @@
"description": "A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228\/Log4Shell).", "description": "A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228\/Log4Shell).",
"fork": false, "fork": false,
"created_at": "2021-12-12T01:23:45Z", "created_at": "2021-12-12T01:23:45Z",
"updated_at": "2022-08-17T17:49:00Z", "updated_at": "2023-04-17T21:10:43Z",
"pushed_at": "2021-12-12T09:59:26Z", "pushed_at": "2021-12-12T09:59:26Z",
"stargazers_count": 4, "stargazers_count": 3,
"watchers_count": 4, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -2025,7 +2025,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 4, "watchers": 3,
"score": 0 "score": 0
}, },
{ {
@ -3647,10 +3647,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false, "fork": false,
"created_at": "2021-12-13T03:57:50Z", "created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-04-17T04:32:20Z", "updated_at": "2023-04-17T21:17:42Z",
"pushed_at": "2022-11-23T18:23:24Z", "pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3229, "stargazers_count": 3230,
"watchers_count": 3229, "watchers_count": 3230,
"has_discussions": true, "has_discussions": true,
"forks_count": 746, "forks_count": 746,
"allow_forking": true, "allow_forking": true,
@ -3659,7 +3659,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 746, "forks": 746,
"watchers": 3229, "watchers": 3230,
"score": 0 "score": 0
}, },
{ {
@ -5127,7 +5127,7 @@
"description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs", "description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs",
"fork": false, "fork": false,
"created_at": "2021-12-13T21:39:51Z", "created_at": "2021-12-13T21:39:51Z",
"updated_at": "2023-03-30T17:22:01Z", "updated_at": "2023-04-17T22:30:36Z",
"pushed_at": "2021-12-21T01:24:46Z", "pushed_at": "2021-12-21T01:24:46Z",
"stargazers_count": 288, "stargazers_count": 288,
"watchers_count": 288, "watchers_count": 288,
@ -6434,13 +6434,13 @@
"stargazers_count": 7, "stargazers_count": 7,
"watchers_count": 7, "watchers_count": 7,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 0,
"watchers": 7, "watchers": 7,
"score": 0 "score": 0
}, },

View file

@ -100,10 +100,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false, "fork": false,
"created_at": "2022-03-07T18:36:50Z", "created_at": "2022-03-07T18:36:50Z",
"updated_at": "2023-04-17T04:50:47Z", "updated_at": "2023-04-18T00:07:01Z",
"pushed_at": "2023-02-02T02:17:30Z", "pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 242, "stargazers_count": 241,
"watchers_count": 242, "watchers_count": 241,
"has_discussions": false, "has_discussions": false,
"forks_count": 77, "forks_count": 77,
"allow_forking": true, "allow_forking": true,
@ -112,7 +112,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 77, "forks": 77,
"watchers": 242, "watchers": 241,
"score": 0 "score": 0
}, },
{ {
@ -129,10 +129,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false, "fork": false,
"created_at": "2022-03-07T18:55:20Z", "created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-04-17T01:20:04Z", "updated_at": "2023-04-18T00:07:03Z",
"pushed_at": "2022-03-08T06:20:05Z", "pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1022, "stargazers_count": 1021,
"watchers_count": 1022, "watchers_count": 1021,
"has_discussions": false, "has_discussions": false,
"forks_count": 223, "forks_count": 223,
"allow_forking": true, "allow_forking": true,
@ -141,7 +141,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 223, "forks": 223,
"watchers": 1022, "watchers": 1021,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2022-11-22T17:24:51Z", "created_at": "2022-11-22T17:24:51Z",
"updated_at": "2023-01-19T02:27:44Z", "updated_at": "2023-04-17T19:40:31Z",
"pushed_at": "2022-11-22T18:36:19Z", "pushed_at": "2022-11-22T18:36:19Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 4,
"score": 0 "score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator", "description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"fork": false, "fork": false,
"created_at": "2023-02-02T15:34:28Z", "created_at": "2023-02-02T15:34:28Z",
"updated_at": "2023-04-17T10:25:58Z", "updated_at": "2023-04-17T20:52:21Z",
"pushed_at": "2023-02-02T16:53:37Z", "pushed_at": "2023-02-02T16:53:37Z",
"stargazers_count": 229, "stargazers_count": 230,
"watchers_count": 229, "watchers_count": 230,
"has_discussions": false, "has_discussions": false,
"forks_count": 36, "forks_count": 36,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 36, "forks": 36,
"watchers": 229, "watchers": 230,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2022-47966 affecting multiple ManageEngine products", "description": "POC for CVE-2022-47966 affecting multiple ManageEngine products",
"fork": false, "fork": false,
"created_at": "2023-01-17T21:26:28Z", "created_at": "2023-01-17T21:26:28Z",
"updated_at": "2023-04-17T17:46:02Z", "updated_at": "2023-04-17T18:56:18Z",
"pushed_at": "2023-01-19T13:10:07Z", "pushed_at": "2023-01-19T13:10:07Z",
"stargazers_count": 106, "stargazers_count": 107,
"watchers_count": 106, "watchers_count": 107,
"has_discussions": false, "has_discussions": false,
"forks_count": 28, "forks_count": 28,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 28, "forks": 28,
"watchers": 106, "watchers": 107,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "The results of my small term paper on the topic of the Internet of Vulnerable Things and the exploit for CVE-2022-48194.", "description": "The results of my small term paper on the topic of the Internet of Vulnerable Things and the exploit for CVE-2022-48194.",
"fork": false, "fork": false,
"created_at": "2022-12-29T10:32:23Z", "created_at": "2022-12-29T10:32:23Z",
"updated_at": "2023-04-17T17:52:38Z", "updated_at": "2023-04-17T22:40:55Z",
"pushed_at": "2023-01-20T23:38:40Z", "pushed_at": "2023-01-20T23:38:40Z",
"stargazers_count": 11, "stargazers_count": 12,
"watchers_count": 11, "watchers_count": 12,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 11, "watchers": 12,
"score": 0 "score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad", "description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad",
"fork": false, "fork": false,
"created_at": "2023-01-09T11:44:09Z", "created_at": "2023-01-09T11:44:09Z",
"updated_at": "2023-03-17T20:10:08Z", "updated_at": "2023-04-17T18:57:50Z",
"pushed_at": "2023-01-14T04:40:47Z", "pushed_at": "2023-01-14T04:40:47Z",
"stargazers_count": 7, "stargazers_count": 8,
"watchers_count": 7, "watchers_count": 8,
"has_discussions": false, "has_discussions": false,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 7, "watchers": 8,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "Linux Bluetooth - Run arbitrary management commands as an unprivileged user", "description": "Linux Bluetooth - Run arbitrary management commands as an unprivileged user",
"fork": false, "fork": false,
"created_at": "2023-04-16T10:05:13Z", "created_at": "2023-04-16T10:05:13Z",
"updated_at": "2023-04-17T08:01:10Z", "updated_at": "2023-04-17T22:31:13Z",
"pushed_at": "2023-04-16T16:03:54Z", "pushed_at": "2023-04-16T16:03:54Z",
"stargazers_count": 25, "stargazers_count": 26,
"watchers_count": 25, "watchers_count": 26,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 25, "watchers": 26,
"score": 0 "score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "Reproduce CVE-2023-2033", "description": "Reproduce CVE-2023-2033",
"fork": false, "fork": false,
"created_at": "2023-04-17T00:25:16Z", "created_at": "2023-04-17T00:25:16Z",
"updated_at": "2023-04-17T00:29:30Z", "updated_at": "2023-04-18T00:17:11Z",
"pushed_at": "2023-04-17T00:39:35Z", "pushed_at": "2023-04-17T00:39:35Z",
"stargazers_count": 1, "stargazers_count": 3,
"watchers_count": 1, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 3,
"score": 0 "score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit", "description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false, "fork": false,
"created_at": "2023-01-30T12:57:48Z", "created_at": "2023-01-30T12:57:48Z",
"updated_at": "2023-04-11T07:28:28Z", "updated_at": "2023-04-17T21:20:15Z",
"pushed_at": "2023-02-27T04:51:20Z", "pushed_at": "2023-02-27T04:51:20Z",
"stargazers_count": 191, "stargazers_count": 192,
"watchers_count": 191, "watchers_count": 192,
"has_discussions": false, "has_discussions": false,
"forks_count": 45, "forks_count": 45,
"allow_forking": true, "allow_forking": true,
@ -35,7 +35,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 45, "forks": 45,
"watchers": 191, "watchers": 192,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "A fully functional untethered iOS 16-16-4 jailbreak using the CVE-2023-23531 vulnerability ", "description": "A fully functional untethered iOS 16-16-4 jailbreak using the CVE-2023-23531 vulnerability ",
"fork": false, "fork": false,
"created_at": "2023-04-02T01:03:13Z", "created_at": "2023-04-02T01:03:13Z",
"updated_at": "2023-04-02T01:03:13Z", "updated_at": "2023-04-18T00:00:55Z",
"pushed_at": "2023-04-02T01:04:32Z", "pushed_at": "2023-04-02T01:04:32Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -25,7 +25,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0 "score": 0
} }
] ]