mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/04/08 12:28:43
This commit is contained in:
parent
fa593920e0
commit
25502d0a6a
40 changed files with 1144 additions and 983 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-08T01:04:00Z",
|
||||
"updated_at": "2024-04-08T07:40:18Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1903,
|
||||
"watchers_count": 1903,
|
||||
"stargazers_count": 1904,
|
||||
"watchers_count": 1904,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1903,
|
||||
"watchers": 1904,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-08T01:04:00Z",
|
||||
"updated_at": "2024-04-08T07:40:18Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1903,
|
||||
"watchers_count": 1903,
|
||||
"stargazers_count": 1904,
|
||||
"watchers_count": 1904,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1903,
|
||||
"watchers": 1904,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -414,10 +414,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-04-02T22:50:31Z",
|
||||
"updated_at": "2024-04-08T08:56:16Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"has_discussions": false,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
|
@ -426,7 +426,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 421,
|
||||
"watchers": 422,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-08T01:04:00Z",
|
||||
"updated_at": "2024-04-08T07:40:18Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1903,
|
||||
"watchers_count": 1903,
|
||||
"stargazers_count": 1904,
|
||||
"watchers_count": 1904,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1903,
|
||||
"watchers": 1904,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -198,10 +198,10 @@
|
|||
"description": "iis6 exploit 2017 CVE-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-05T23:21:12Z",
|
||||
"updated_at": "2024-03-19T08:33:53Z",
|
||||
"updated_at": "2024-04-08T07:52:13Z",
|
||||
"pushed_at": "2023-02-04T09:09:35Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -210,7 +210,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Hikvision camera CVE-2017-7921-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-27T11:49:40Z",
|
||||
"updated_at": "2024-03-31T05:51:35Z",
|
||||
"updated_at": "2024-04-08T07:56:09Z",
|
||||
"pushed_at": "2023-12-04T15:47:16Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 75,
|
||||
"forks": 17,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -557,10 +557,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-08T01:04:00Z",
|
||||
"updated_at": "2024-04-08T07:40:18Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1903,
|
||||
"watchers_count": 1903,
|
||||
"stargazers_count": 1904,
|
||||
"watchers_count": 1904,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -590,7 +590,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1903,
|
||||
"watchers": 1904,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -105,10 +105,10 @@
|
|||
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-10T09:30:18Z",
|
||||
"updated_at": "2024-04-04T07:42:45Z",
|
||||
"updated_at": "2024-04-08T07:55:22Z",
|
||||
"pushed_at": "2018-02-10T19:39:10Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -117,7 +117,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2024-03-27T04:25:47Z",
|
||||
"updated_at": "2024-04-08T07:07:11Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 154,
|
||||
"watchers": 155,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-08T01:04:00Z",
|
||||
"updated_at": "2024-04-08T07:40:18Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1903,
|
||||
"watchers_count": 1903,
|
||||
"stargazers_count": 1904,
|
||||
"watchers_count": 1904,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1903,
|
||||
"watchers": 1904,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-04-02T22:50:31Z",
|
||||
"updated_at": "2024-04-08T08:56:16Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"has_discussions": false,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 421,
|
||||
"watchers": 422,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -265,10 +265,10 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2024-03-14T10:40:43Z",
|
||||
"updated_at": "2024-04-08T09:19:14Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 342,
|
||||
"watchers_count": 342,
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"has_discussions": false,
|
||||
"forks_count": 81,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 81,
|
||||
"watchers": 342,
|
||||
"watchers": 343,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-08T01:04:00Z",
|
||||
"updated_at": "2024-04-08T12:15:58Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1903,
|
||||
"watchers_count": 1903,
|
||||
"stargazers_count": 1905,
|
||||
"watchers_count": 1905,
|
||||
"has_discussions": true,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 1903,
|
||||
"watchers": 1905,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2024-04-03T13:54:38Z",
|
||||
"updated_at": "2024-04-08T10:11:31Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1787,
|
||||
"watchers_count": 1787,
|
||||
"stargazers_count": 1788,
|
||||
"watchers_count": 1788,
|
||||
"has_discussions": false,
|
||||
"forks_count": 581,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 581,
|
||||
"watchers": 1787,
|
||||
"watchers": 1788,
|
||||
"score": 0,
|
||||
"subscribers_count": 44
|
||||
},
|
||||
|
|
|
@ -163,19 +163,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-28T21:06:59Z",
|
||||
"updated_at": "2023-09-14T04:10:39Z",
|
||||
"updated_at": "2024-04-08T06:46:45Z",
|
||||
"pushed_at": "2021-09-28T21:08:21Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 33,
|
||||
"forks": 20,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -283,10 +283,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2024-04-07T07:04:21Z",
|
||||
"updated_at": "2024-04-08T06:54:21Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -295,7 +295,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 177,
|
||||
"watchers": 178,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"forks": 45,
|
||||
"watchers": 256,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -1229,13 +1229,13 @@
|
|||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 215,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2024-03-27T04:25:47Z",
|
||||
"updated_at": "2024-04-08T07:07:11Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 154,
|
||||
"watchers": 155,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-04-07T16:51:24Z",
|
||||
"updated_at": "2024-04-08T07:13:20Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1910,
|
||||
"watchers_count": 1910,
|
||||
"stargazers_count": 1911,
|
||||
"watchers_count": 1911,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"watchers": 1910,
|
||||
"watchers": 1911,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -887,10 +887,10 @@
|
|||
"description": "CVE-2021-42013 Vulnerability Scanner This Python script checks for the Remote Code Execution (RCE) vulnerability (CVE-2021-42013) in Apache 2.4.50. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-07T16:04:06Z",
|
||||
"updated_at": "2024-04-07T16:05:39Z",
|
||||
"updated_at": "2024-04-08T11:24:18Z",
|
||||
"pushed_at": "2024-04-07T17:15:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -899,7 +899,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-04-06T09:39:39Z",
|
||||
"updated_at": "2024-04-08T06:38:50Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1298,
|
||||
"watchers_count": 1298,
|
||||
"stargazers_count": 1299,
|
||||
"watchers_count": 1299,
|
||||
"has_discussions": false,
|
||||
"forks_count": 319,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 319,
|
||||
"watchers": 1298,
|
||||
"watchers": 1299,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"has_discussions": false,
|
||||
"forks_count": 135,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 135,
|
||||
"forks": 134,
|
||||
"watchers": 460,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"forks": 45,
|
||||
"watchers": 149,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2024-03-28T20:41:29Z",
|
||||
"updated_at": "2024-04-08T06:53:23Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1122,
|
||||
"watchers_count": 1122,
|
||||
"stargazers_count": 1123,
|
||||
"watchers_count": 1123,
|
||||
"has_discussions": true,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 1122,
|
||||
"watchers": 1123,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -257,10 +257,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2024-04-08T02:48:33Z",
|
||||
"updated_at": "2024-04-08T07:26:09Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 383,
|
||||
"watchers_count": 383,
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
|
@ -269,7 +269,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 383,
|
||||
"watchers": 384,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-31629 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-07T08:15:23Z",
|
||||
"updated_at": "2024-01-21T23:08:54Z",
|
||||
"updated_at": "2024-04-08T08:36:16Z",
|
||||
"pushed_at": "2022-10-08T08:24:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-04-03T07:39:27Z",
|
||||
"updated_at": "2024-04-08T08:31:59Z",
|
||||
"pushed_at": "2024-02-20T09:03:22Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-04-08T00:43:25Z",
|
||||
"pushed_at": "2024-04-07T16:04:02Z",
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"updated_at": "2024-04-08T11:22:08Z",
|
||||
"pushed_at": "2024-04-08T08:17:14Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 355,
|
||||
"forks": 59,
|
||||
"watchers": 356,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-49965 | SpaceX \/ Starlink Router Gen 2 XSS ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T01:24:15Z",
|
||||
"updated_at": "2024-04-06T09:07:46Z",
|
||||
"updated_at": "2024-04-08T09:38:54Z",
|
||||
"pushed_at": "2024-04-07T20:02:43Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -106,10 +106,10 @@
|
|||
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T18:29:27Z",
|
||||
"updated_at": "2024-04-02T17:41:19Z",
|
||||
"updated_at": "2024-04-08T09:29:59Z",
|
||||
"pushed_at": "2024-01-13T13:50:20Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -118,7 +118,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 227,
|
||||
"watchers": 228,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-04-08T06:22:26Z",
|
||||
"updated_at": "2024-04-08T12:17:01Z",
|
||||
"pushed_at": "2024-04-07T09:34:08Z",
|
||||
"stargazers_count": 1600,
|
||||
"watchers_count": 1600,
|
||||
"stargazers_count": 1618,
|
||||
"watchers_count": 1618,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"forks_count": 158,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 1600,
|
||||
"forks": 158,
|
||||
"watchers": 1618,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
32
2024/CVE-2024-21410.json
Normal file
32
2024/CVE-2024-21410.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 783672595,
|
||||
"name": "CVE-2024-21410-poc",
|
||||
"full_name": "JohnBordon\/CVE-2024-21410-poc",
|
||||
"owner": {
|
||||
"login": "JohnBordon",
|
||||
"id": 166388014,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/166388014?v=4",
|
||||
"html_url": "https:\/\/github.com\/JohnBordon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JohnBordon\/CVE-2024-21410-poc",
|
||||
"description": "Privilege Escalation in Microsoft Exchange 2019",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-08T10:54:08Z",
|
||||
"updated_at": "2024-04-08T10:58:27Z",
|
||||
"pushed_at": "2024-04-08T10:58:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -103,10 +103,10 @@
|
|||
"description": "aiohttp LFI (CVE-2024-23334)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-19T16:28:56Z",
|
||||
"updated_at": "2024-04-05T06:28:22Z",
|
||||
"updated_at": "2024-04-08T11:56:50Z",
|
||||
"pushed_at": "2024-03-19T17:06:26Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CHAOS RAT web panel path RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-05T21:35:04Z",
|
||||
"updated_at": "2024-04-08T05:21:35Z",
|
||||
"updated_at": "2024-04-08T06:58:01Z",
|
||||
"pushed_at": "2024-04-07T16:49:52Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T20:28:17Z",
|
||||
"updated_at": "2024-04-05T12:45:14Z",
|
||||
"updated_at": "2024-04-08T12:03:30Z",
|
||||
"pushed_at": "2024-03-31T00:13:39Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 61,
|
||||
"forks": 12,
|
||||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -493,10 +493,10 @@
|
|||
"description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-30T22:07:24Z",
|
||||
"updated_at": "2024-04-07T14:52:36Z",
|
||||
"updated_at": "2024-04-08T12:08:19Z",
|
||||
"pushed_at": "2024-04-02T03:38:32Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -510,7 +510,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 109,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -1012,19 +1012,19 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-04-08T06:27:42Z",
|
||||
"updated_at": "2024-04-08T12:06:28Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3198,
|
||||
"watchers_count": 3198,
|
||||
"stargazers_count": 3215,
|
||||
"watchers_count": 3215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 209,
|
||||
"forks_count": 213,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 209,
|
||||
"watchers": 3198,
|
||||
"forks": 213,
|
||||
"watchers": 3215,
|
||||
"score": 0,
|
||||
"subscribers_count": 32
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Making a lab and testing the CVE-2024-3116, a Remote Code Execution in pgadmin <=8.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-07T23:03:55Z",
|
||||
"updated_at": "2024-04-08T06:19:23Z",
|
||||
"updated_at": "2024-04-08T06:50:23Z",
|
||||
"pushed_at": "2024-04-07T23:15:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2024/CVE-2024-31286.json
Normal file
32
2024/CVE-2024-31286.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 783655984,
|
||||
"name": "CVE-2024-31286-Wordpress-Exploit",
|
||||
"full_name": "Auggustino\/CVE-2024-31286-Wordpress-Exploit",
|
||||
"owner": {
|
||||
"login": "Auggustino",
|
||||
"id": 166386683,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/166386683?v=4",
|
||||
"html_url": "https:\/\/github.com\/Auggustino"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Auggustino\/CVE-2024-31286-Wordpress-Exploit",
|
||||
"description": "CVE-2024-31286: WordPress WP Photo Album Plus plugin < 8.6.03.005 - Arbitrary File Upload vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-08T10:12:03Z",
|
||||
"updated_at": "2024-04-08T10:58:42Z",
|
||||
"pushed_at": "2024-04-08T10:15:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-31345.json
Normal file
32
2024/CVE-2024-31345.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 783600679,
|
||||
"name": "CVE-2024-31345_exploit",
|
||||
"full_name": "Chokopikkk\/CVE-2024-31345_exploit",
|
||||
"owner": {
|
||||
"login": "Chokopikkk",
|
||||
"id": 166374657,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/166374657?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chokopikkk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chokopikkk\/CVE-2024-31345_exploit",
|
||||
"description": "CVE-2024-31345: WordPress Auto Poster plugin <= 1.2 - Arbitrary File Upload vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-08T08:01:15Z",
|
||||
"updated_at": "2024-04-08T10:58:46Z",
|
||||
"pushed_at": "2024-04-08T09:13:08Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "D-Link NAS CVE-2024-3273 Exploit Tool",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-07T03:09:13Z",
|
||||
"updated_at": "2024-04-08T06:10:08Z",
|
||||
"updated_at": "2024-04-08T11:15:23Z",
|
||||
"pushed_at": "2024-04-07T04:41:26Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 8,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -43,19 +43,19 @@
|
|||
"description": "Exploit for CVE-2024-3273, supports single and multiple hosts",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-07T15:36:18Z",
|
||||
"updated_at": "2024-04-07T23:54:06Z",
|
||||
"updated_at": "2024-04-08T10:47:28Z",
|
||||
"pushed_at": "2024-04-07T15:41:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
Loading…
Reference in a new issue