mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2024/10/21 00:30:18
This commit is contained in:
parent
36386a473c
commit
2cdb00ce7d
27 changed files with 98 additions and 98 deletions
|
@ -107,10 +107,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-05-05T18:16:52Z",
|
||||
"updated_at": "2024-08-12T19:22:40Z",
|
||||
"updated_at": "2024-10-20T20:45:21Z",
|
||||
"pushed_at": "2016-05-29T17:27:10Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -262,10 +262,10 @@
|
|||
"description": "(PoC) Python version of CVE-2019-11043 exploit by neex",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-28T11:09:06Z",
|
||||
"updated_at": "2024-08-12T19:54:19Z",
|
||||
"updated_at": "2024-10-20T22:52:08Z",
|
||||
"pushed_at": "2019-10-29T15:47:02Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -274,7 +274,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -14,10 +14,10 @@
|
|||
"description": "PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-04T00:50:42Z",
|
||||
"updated_at": "2024-02-13T23:23:15Z",
|
||||
"updated_at": "2024-10-20T23:22:59Z",
|
||||
"pushed_at": "2020-05-10T22:35:46Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -78,10 +78,10 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x0060\/CVE-2020-14179",
|
||||
"description": "Jira 8.5.8 & 8.6.0 - 8.11.1 unauthorized view of SLA fields.",
|
||||
"description": "𓃌 - Jira 8.5.8 & 8.6.0 - 8.11.1 unauthorized view of SLA fields.",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-08T19:19:40Z",
|
||||
"updated_at": "2024-10-08T19:20:12Z",
|
||||
"updated_at": "2024-10-20T20:02:36Z",
|
||||
"pushed_at": "2024-10-08T19:20:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:00:31Z",
|
||||
"updated_at": "2024-08-12T20:14:21Z",
|
||||
"updated_at": "2024-10-20T23:32:23Z",
|
||||
"pushed_at": "2021-07-02T10:47:36Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -159,7 +159,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -130,7 +130,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 368786720,
|
||||
|
|
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -967,10 +967,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-10-19T05:07:27Z",
|
||||
"updated_at": "2024-10-20T19:27:37Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1070,
|
||||
"watchers_count": 1070,
|
||||
"stargazers_count": 1071,
|
||||
"watchers_count": 1071,
|
||||
"has_discussions": false,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
|
@ -981,7 +981,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"watchers": 1070,
|
||||
"watchers": 1071,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2024-10-14T17:45:31Z",
|
||||
"updated_at": "2024-10-20T23:32:41Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 763,
|
||||
"watchers_count": 763,
|
||||
"stargazers_count": 764,
|
||||
"watchers_count": 764,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 763,
|
||||
"watchers": 764,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -143,13 +143,13 @@
|
|||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 17,
|
||||
"watchers": 81,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T19:08:28Z",
|
||||
"updated_at": "2024-10-15T23:57:53Z",
|
||||
"updated_at": "2024-10-20T20:04:23Z",
|
||||
"pushed_at": "2023-03-10T20:16:53Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -96,7 +96,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 176,
|
||||
"watchers": 175,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-19T14:36:47Z",
|
||||
"updated_at": "2024-10-13T21:08:58Z",
|
||||
"updated_at": "2024-10-20T23:56:38Z",
|
||||
"pushed_at": "2024-10-13T21:08:54Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof-of-concept code for Android APEX key reuse vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T21:17:38Z",
|
||||
"updated_at": "2024-10-02T09:38:43Z",
|
||||
"updated_at": "2024-10-20T21:42:24Z",
|
||||
"pushed_at": "2024-01-31T19:33:59Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 80,
|
||||
"watchers": 81,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-10-20T18:14:18Z",
|
||||
"updated_at": "2024-10-20T20:11:41Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1227,
|
||||
"watchers_count": 1227,
|
||||
"stargazers_count": 1228,
|
||||
"watchers_count": 1228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 206,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 206,
|
||||
"watchers": 1227,
|
||||
"watchers": 1228,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T15:08:01Z",
|
||||
"updated_at": "2024-10-13T15:17:26Z",
|
||||
"updated_at": "2024-10-20T21:02:22Z",
|
||||
"pushed_at": "2024-01-14T07:14:33Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -234,10 +234,10 @@
|
|||
"description": "Proof-of-Concept for LFI\/Path Traversal vulnerability in Aiohttp =< 3.9.1",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-20T15:28:58Z",
|
||||
"updated_at": "2024-10-20T16:48:57Z",
|
||||
"updated_at": "2024-10-21T00:11:16Z",
|
||||
"pushed_at": "2024-10-20T16:48:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -246,7 +246,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-10-19T20:54:56Z",
|
||||
"updated_at": "2024-10-20T22:06:15Z",
|
||||
"pushed_at": "2024-09-08T21:23:34Z",
|
||||
"stargazers_count": 406,
|
||||
"watchers_count": 406,
|
||||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 406,
|
||||
"watchers": 407,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2024-10-20T14:07:09Z",
|
||||
"updated_at": "2024-10-21T00:08:28Z",
|
||||
"pushed_at": "2024-10-17T18:36:54Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 170,
|
||||
"watchers": 171,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-17T14:58:36Z",
|
||||
"updated_at": "2024-10-20T15:54:12Z",
|
||||
"updated_at": "2024-10-20T21:30:38Z",
|
||||
"pushed_at": "2024-08-28T20:56:40Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 83,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -265,10 +265,10 @@
|
|||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T18:25:46Z",
|
||||
"updated_at": "2024-10-17T13:19:57Z",
|
||||
"updated_at": "2024-10-20T21:30:18Z",
|
||||
"pushed_at": "2024-08-27T12:22:39Z",
|
||||
"stargazers_count": 610,
|
||||
"watchers_count": 610,
|
||||
"stargazers_count": 611,
|
||||
"watchers_count": 611,
|
||||
"has_discussions": false,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 610,
|
||||
"watchers": 611,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-24T19:24:55Z",
|
||||
"updated_at": "2024-10-18T10:44:51Z",
|
||||
"pushed_at": "2024-10-01T15:38:24Z",
|
||||
"updated_at": "2024-10-20T19:09:00Z",
|
||||
"pushed_at": "2024-10-20T19:08:56Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Scripts for Analysis of a RCE in Moodle Calculated Questions (CVE-2024-43425)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-23T09:13:03Z",
|
||||
"updated_at": "2024-10-19T09:00:17Z",
|
||||
"updated_at": "2024-10-20T22:48:59Z",
|
||||
"pushed_at": "2024-08-23T09:36:55Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "LearnPress – WordPress LMS Plugin <= 4.2.7 - Unauthenticated SQL Injection via 'c_fields'",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-12T20:52:32Z",
|
||||
"updated_at": "2024-10-18T17:57:14Z",
|
||||
"updated_at": "2024-10-20T20:02:46Z",
|
||||
"pushed_at": "2024-10-12T20:55:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,12 +14,12 @@
|
|||
"description": "Exploit for Grafana arbitrary file-read (CVE-2024-9264)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-19T13:50:52Z",
|
||||
"updated_at": "2024-10-20T17:21:55Z",
|
||||
"updated_at": "2024-10-20T23:31:50Z",
|
||||
"pushed_at": "2024-10-19T16:01:12Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -37,8 +37,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 23,
|
||||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
Loading…
Add table
Reference in a new issue