Auto Update 2024/07/19 18:30:15

This commit is contained in:
motikan2010-bot 2024-07-20 03:30:15 +09:00
parent e103084da5
commit f09475a0b7
31 changed files with 138 additions and 130 deletions

View file

@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -87,6 +87,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -140,10 +140,10 @@
"description": "Exploit for CVE-2018-10562",
"fork": false,
"created_at": "2018-06-06T09:43:40Z",
"updated_at": "2022-04-12T11:37:54Z",
"updated_at": "2024-07-19T15:43:38Z",
"pushed_at": "2018-06-07T02:55:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -154,7 +154,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}

View file

@ -83,10 +83,10 @@
"description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab",
"fork": false,
"created_at": "2018-08-24T11:53:02Z",
"updated_at": "2024-04-23T06:33:48Z",
"updated_at": "2024-07-19T15:43:57Z",
"pushed_at": "2018-08-25T02:14:49Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -101,7 +101,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 126,
"watchers": 127,
"score": 0,
"subscribers_count": 12
},
@ -310,10 +310,10 @@
"description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.",
"fork": false,
"created_at": "2018-08-29T19:50:26Z",
"updated_at": "2024-04-26T05:11:06Z",
"updated_at": "2024-07-19T15:43:58Z",
"pushed_at": "2018-08-30T00:16:01Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -322,7 +322,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 55,
"watchers": 56,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,12 +13,12 @@
"description": "A script to exploit CVE-2020-14144 - GiTea authenticated Remote Code Execution using git hooks",
"fork": false,
"created_at": "2022-03-08T17:14:27Z",
"updated_at": "2024-07-05T16:20:13Z",
"updated_at": "2024-07-19T14:52:54Z",
"pushed_at": "2022-05-03T10:40:14Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"rce"
],
"visibility": "public",
"forks": 4,
"watchers": 17,
"forks": 5,
"watchers": 18,
"score": 0,
"subscribers_count": 2
}

View file

@ -1095,10 +1095,10 @@
"description": "CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)",
"fork": false,
"created_at": "2021-12-05T14:49:32Z",
"updated_at": "2024-07-17T14:31:45Z",
"updated_at": "2024-07-19T15:31:51Z",
"pushed_at": "2021-12-05T14:51:28Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -1107,7 +1107,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 20,
"watchers": 19,
"score": 0,
"subscribers_count": 3
},

View file

@ -103,10 +103,10 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2024-07-16T23:24:17Z",
"updated_at": "2024-07-19T15:31:53Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 252,
"watchers_count": 252,
"stargazers_count": 251,
"watchers_count": 251,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 252,
"watchers": 251,
"score": 0,
"subscribers_count": 8
},

View file

@ -1305,10 +1305,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2024-07-09T22:19:17Z",
"updated_at": "2024-07-19T16:43:42Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 146,
"watchers_count": 146,
"stargazers_count": 147,
"watchers_count": 147,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -1317,7 +1317,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 146,
"watchers": 147,
"score": 0,
"subscribers_count": 2
},

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-07-18T20:08:02Z",
"updated_at": "2024-07-19T16:52:21Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1560,
"watchers_count": 1560,
"stargazers_count": 1561,
"watchers_count": 1561,
"has_discussions": false,
"forks_count": 481,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 481,
"watchers": 1560,
"watchers": 1561,
"score": 0,
"subscribers_count": 28
},

View file

@ -2959,7 +2959,7 @@
"fork": false,
"created_at": "2022-09-15T09:27:04Z",
"updated_at": "2022-09-15T09:27:22Z",
"pushed_at": "2024-07-03T01:03:33Z",
"pushed_at": "2024-07-19T18:23:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -3019,7 +3019,7 @@
"fork": false,
"created_at": "2022-09-15T09:38:04Z",
"updated_at": "2022-09-15T09:38:16Z",
"pushed_at": "2024-07-06T17:29:52Z",
"pushed_at": "2024-07-19T18:13:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -3079,7 +3079,7 @@
"fork": false,
"created_at": "2022-09-15T11:01:45Z",
"updated_at": "2022-09-15T11:02:07Z",
"pushed_at": "2024-07-06T14:17:58Z",
"pushed_at": "2024-07-19T17:02:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -3169,7 +3169,7 @@
"fork": false,
"created_at": "2022-09-15T14:17:45Z",
"updated_at": "2022-09-16T01:01:16Z",
"pushed_at": "2024-07-05T19:14:47Z",
"pushed_at": "2024-07-19T17:39:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.",
"fork": false,
"created_at": "2021-11-09T12:14:45Z",
"updated_at": "2024-01-31T11:33:43Z",
"updated_at": "2024-07-19T16:44:24Z",
"pushed_at": "2021-11-11T01:22:24Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 7
}

View file

@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-07-19T08:53:36Z",
"updated_at": "2024-07-19T14:43:58Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3388,
"watchers_count": 3388,
"stargazers_count": 3389,
"watchers_count": 3389,
"has_discussions": true,
"forks_count": 741,
"allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [],
"visibility": "public",
"forks": 741,
"watchers": 3388,
"watchers": 3389,
"score": 0,
"subscribers_count": 57
},
@ -9726,10 +9726,10 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2024-07-18T00:33:16Z",
"updated_at": "2024-07-19T18:04:39Z",
"pushed_at": "2024-01-04T17:12:05Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -9738,7 +9738,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 138,
"watchers": 140,
"score": 0,
"subscribers_count": 6
},

View file

@ -403,10 +403,10 @@
"description": "The Dirty Pipe Vulnerability",
"fork": false,
"created_at": "2022-03-08T13:48:55Z",
"updated_at": "2024-05-13T02:02:07Z",
"updated_at": "2024-07-19T15:31:53Z",
"pushed_at": "2022-03-08T13:54:08Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 46,
"watchers": 45,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2024-07-18T17:19:59Z",
"updated_at": "2024-07-19T15:32:00Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 268,
"watchers_count": 268,
"stargazers_count": 267,
"watchers_count": 267,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 268,
"watchers": 267,
"score": 0,
"subscribers_count": 9
}

View file

@ -13,10 +13,10 @@
"description": "Windows Network File System Remote exploit for CVE-2022-30136",
"fork": false,
"created_at": "2023-03-15T10:59:08Z",
"updated_at": "2024-05-17T03:26:27Z",
"updated_at": "2024-07-19T12:56:26Z",
"pushed_at": "2023-07-11T16:57:26Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "u think that it doesnt but it do",
"fork": false,
"created_at": "2022-10-15T00:29:38Z",
"updated_at": "2023-07-11T18:03:54Z",
"updated_at": "2024-07-19T15:31:58Z",
"pushed_at": "2022-10-15T00:46:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-18T11:45:30Z",
"updated_at": "2024-07-19T09:49:11Z",
"pushed_at": "2024-07-18T11:48:05Z",
"stargazers_count": 10,
"watchers_count": 10,
"updated_at": "2024-07-19T14:49:31Z",
"pushed_at": "2024-07-19T14:01:31Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
"fork": false,
"created_at": "2023-10-10T21:40:09Z",
"updated_at": "2024-07-09T21:53:09Z",
"updated_at": "2024-07-19T15:31:51Z",
"pushed_at": "2023-10-17T22:04:13Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -94,7 +94,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 126,
"watchers": 127,
"score": 0,
"subscribers_count": 4
},

View file

@ -73,10 +73,10 @@
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
"fork": false,
"created_at": "2023-02-22T19:44:08Z",
"updated_at": "2024-05-10T10:49:03Z",
"updated_at": "2024-07-19T15:32:01Z",
"pushed_at": "2023-03-07T10:43:36Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 103,
"watchers": 102,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "An exploit for OpenTSDB <= 2.4.1 cmd injection (CVE-2023-36812\/CVE-2023-25826) written in Fortran",
"fork": false,
"created_at": "2023-09-07T13:47:13Z",
"updated_at": "2023-09-28T11:46:54Z",
"updated_at": "2024-07-19T13:54:35Z",
"pushed_at": "2023-09-07T16:03:45Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,19 +13,19 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-07-19T03:06:39Z",
"updated_at": "2024-07-19T18:27:34Z",
"pushed_at": "2024-07-05T12:35:27Z",
"stargazers_count": 997,
"watchers_count": 997,
"stargazers_count": 1001,
"watchers_count": 1001,
"has_discussions": false,
"forks_count": 166,
"forks_count": 167,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 166,
"watchers": 997,
"forks": 167,
"watchers": 1001,
"score": 0,
"subscribers_count": 16
},

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2024-0582 (io_uring)",
"fork": false,
"created_at": "2024-03-29T14:45:22Z",
"updated_at": "2024-06-21T00:12:16Z",
"updated_at": "2024-07-19T15:29:42Z",
"pushed_at": "2024-03-29T16:05:31Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 4
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
"fork": false,
"created_at": "2024-04-13T05:53:02Z",
"updated_at": "2024-07-19T00:51:17Z",
"updated_at": "2024-07-19T15:28:43Z",
"pushed_at": "2024-04-16T21:00:14Z",
"stargazers_count": 245,
"watchers_count": 245,
"stargazers_count": 246,
"watchers_count": 246,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 245,
"watchers": 246,
"score": 0,
"subscribers_count": 3
},

View file

@ -279,8 +279,8 @@
"description": "CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information",
"fork": false,
"created_at": "2024-04-22T22:14:24Z",
"updated_at": "2024-07-15T00:38:49Z",
"pushed_at": "2024-04-25T17:55:35Z",
"updated_at": "2024-07-19T14:42:28Z",
"pushed_at": "2024-07-19T14:42:24Z",
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,

View file

@ -103,10 +103,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-07-19T11:01:14Z",
"updated_at": "2024-07-19T18:03:31Z",
"pushed_at": "2024-07-18T01:28:46Z",
"stargazers_count": 199,
"watchers_count": 199,
"stargazers_count": 201,
"watchers_count": 201,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 199,
"watchers": 201,
"score": 0,
"subscribers_count": 9
}

View file

@ -982,10 +982,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-07-18T18:39:44Z",
"updated_at": "2024-07-19T12:36:59Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3473,
"watchers_count": 3473,
"stargazers_count": 3474,
"watchers_count": 3474,
"has_discussions": false,
"forks_count": 236,
"allow_forking": true,
@ -994,7 +994,7 @@
"topics": [],
"visibility": "public",
"forks": 236,
"watchers": 3473,
"watchers": 3474,
"score": 0,
"subscribers_count": 39
},
@ -1810,11 +1810,11 @@
"html_url": "https:\/\/github.com\/robertdfrench"
},
"html_url": "https:\/\/github.com\/robertdfrench\/ifuncd-up",
"description": "Why GNU IFUNC is the real culprit behind CVE-2024-3094",
"description": "GNU IFUNC is the real culprit behind CVE-2024-3094",
"fork": false,
"created_at": "2024-07-05T18:36:16Z",
"updated_at": "2024-07-19T01:18:41Z",
"pushed_at": "2024-07-19T01:18:39Z",
"updated_at": "2024-07-19T17:45:05Z",
"pushed_at": "2024-07-19T17:38:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -1825,7 +1825,15 @@
"topics": [
"cve-2024-3094",
"dynamic-loading",
"elf",
"glibc",
"global-offset-table",
"ifunc",
"procedure-linkage-table",
"relro",
"ssh",
"supply-chain",
"systemd",
"xz-utils-backdoor"
],
"visibility": "public",

View file

@ -73,10 +73,10 @@
"description": "CVE-2024-3400",
"fork": false,
"created_at": "2024-04-13T14:00:31Z",
"updated_at": "2024-07-17T13:46:27Z",
"updated_at": "2024-07-19T15:28:13Z",
"pushed_at": "2024-04-18T07:11:17Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 50,
"watchers": 51,
"score": 0,
"subscribers_count": 2
},

View file

@ -200,8 +200,8 @@
"description": "geoserver CVE-2024-36401 漏洞利用工具",
"fork": false,
"created_at": "2024-07-16T17:29:39Z",
"updated_at": "2024-07-19T07:46:15Z",
"pushed_at": "2024-07-19T07:46:12Z",
"updated_at": "2024-07-19T15:15:40Z",
"pushed_at": "2024-07-19T15:15:37Z",
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,

View file

@ -13,19 +13,19 @@
"description": "CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.",
"fork": false,
"created_at": "2024-07-19T03:51:54Z",
"updated_at": "2024-07-19T05:28:14Z",
"updated_at": "2024-07-19T15:15:03Z",
"pushed_at": "2024-07-19T04:01:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

View file

@ -43,10 +43,10 @@
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:16:21Z",
"updated_at": "2024-07-17T20:28:22Z",
"updated_at": "2024-07-19T13:27:06Z",
"pushed_at": "2024-07-01T12:25:01Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 86,
"watchers": 375,
"watchers": 376,
"score": 0,
"subscribers_count": 8
},