PoC-in-GitHub/2019/CVE-2019-9053.json
2025-01-02 09:31:37 +09:00

725 lines
No EOL
25 KiB
JSON

[
{
"id": 367243970,
"name": "46635.py_CVE-2019-9053",
"full_name": "SUNNYSAINI01001\/46635.py_CVE-2019-9053",
"owner": {
"login": "SUNNYSAINI01001",
"id": 75130938,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75130938?v=4",
"html_url": "https:\/\/github.com\/SUNNYSAINI01001",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/SUNNYSAINI01001\/46635.py_CVE-2019-9053",
"description": "This is modified code of 46635 exploit from python2 to python3.",
"fork": false,
"created_at": "2021-05-14T03:59:53Z",
"updated_at": "2024-01-03T18:08:06Z",
"pushed_at": "2021-05-14T04:03:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 387264720,
"name": "CVE-2019-9053",
"full_name": "n3rdh4x0r\/CVE-2019-9053",
"owner": {
"login": "n3rdh4x0r",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/n3rdh4x0r",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2019-9053",
"description": null,
"fork": false,
"created_at": "2021-07-18T20:37:30Z",
"updated_at": "2024-11-18T18:53:03Z",
"pushed_at": "2024-11-18T18:53:00Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 436706794,
"name": "46635.py",
"full_name": "maraspiras\/46635.py",
"owner": {
"login": "maraspiras",
"id": 13720244,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13720244?v=4",
"html_url": "https:\/\/github.com\/maraspiras",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/maraspiras\/46635.py",
"description": "update to Daniele Scanu's SQL Injection Exploit - CVE-2019-9053",
"fork": false,
"created_at": "2021-12-09T17:39:15Z",
"updated_at": "2021-12-09T17:49:46Z",
"pushed_at": "2021-12-09T17:49:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 442520995,
"name": "CVE-2019-9053",
"full_name": "e-renna\/CVE-2019-9053",
"owner": {
"login": "e-renna",
"id": 115326412,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115326412?v=4",
"html_url": "https:\/\/github.com\/e-renna",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/e-renna\/CVE-2019-9053",
"description": "CVE-2019-9053 Exploit for Python 3",
"fork": false,
"created_at": "2021-12-28T16:30:12Z",
"updated_at": "2024-03-21T15:09:36Z",
"pushed_at": "2023-05-09T17:00:31Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
{
"id": 547899916,
"name": "Simple_CMS_SQLi",
"full_name": "zmiddle\/Simple_CMS_SQLi",
"owner": {
"login": "zmiddle",
"id": 43040008,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43040008?v=4",
"html_url": "https:\/\/github.com\/zmiddle",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/zmiddle\/Simple_CMS_SQLi",
"description": "This is a exploit for CVE-2019-9053",
"fork": false,
"created_at": "2022-10-08T14:20:48Z",
"updated_at": "2022-10-08T14:22:54Z",
"pushed_at": "2022-10-22T21:23:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 557034217,
"name": "CVE-2019-9053-CMS-Made-Simple-2.2.10---SQL-Injection-Exploit",
"full_name": "ELIZEUOPAIN\/CVE-2019-9053-CMS-Made-Simple-2.2.10---SQL-Injection-Exploit",
"owner": {
"login": "ELIZEUOPAIN",
"id": 102467898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102467898?v=4",
"html_url": "https:\/\/github.com\/ELIZEUOPAIN",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ELIZEUOPAIN\/CVE-2019-9053-CMS-Made-Simple-2.2.10---SQL-Injection-Exploit",
"description": null,
"fork": false,
"created_at": "2022-10-25T00:55:12Z",
"updated_at": "2023-07-03T10:59:18Z",
"pushed_at": "2023-06-30T13:21:24Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 578178850,
"name": "CVE-2019-9053-Python3",
"full_name": "pedrojosenavasperez\/CVE-2019-9053-Python3",
"owner": {
"login": "pedrojosenavasperez",
"id": 115498883,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115498883?v=4",
"html_url": "https:\/\/github.com\/pedrojosenavasperez",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pedrojosenavasperez\/CVE-2019-9053-Python3",
"description": "CVE-2019-9053 exploit ported to python3",
"fork": false,
"created_at": "2022-12-14T12:50:54Z",
"updated_at": "2022-12-14T12:56:13Z",
"pushed_at": "2022-12-14T13:05:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 646948182,
"name": "CVE-2019-9053-Exploit-Python-3",
"full_name": "Mahamedm\/CVE-2019-9053-Exploit-Python-3",
"owner": {
"login": "Mahamedm",
"id": 52294485,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52294485?v=4",
"html_url": "https:\/\/github.com\/Mahamedm",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Mahamedm\/CVE-2019-9053-Exploit-Python-3",
"description": "The exploit is edited to work with different text encodings and Python 3 and is compatible with CMSMS version 2.2.9 and below.",
"fork": false,
"created_at": "2023-05-29T17:59:09Z",
"updated_at": "2024-12-20T19:26:42Z",
"pushed_at": "2024-06-09T12:39:47Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 662116883,
"name": "CVE-2019-9053",
"full_name": "im-suman-roy\/CVE-2019-9053",
"owner": {
"login": "im-suman-roy",
"id": 102409599,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102409599?v=4",
"html_url": "https:\/\/github.com\/im-suman-roy",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/im-suman-roy\/CVE-2019-9053",
"description": "This is the Updated Python3 exploit for CVE-2019-9053",
"fork": false,
"created_at": "2023-07-04T11:47:17Z",
"updated_at": "2023-07-04T11:48:24Z",
"pushed_at": "2023-07-04T11:48:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 664209679,
"name": "guncel-cve-2019-9053.py",
"full_name": "bthnrml\/guncel-cve-2019-9053.py",
"owner": {
"login": "bthnrml",
"id": 57349165,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57349165?v=4",
"html_url": "https:\/\/github.com\/bthnrml",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/bthnrml\/guncel-cve-2019-9053.py",
"description": null,
"fork": false,
"created_at": "2023-07-09T08:50:38Z",
"updated_at": "2023-07-09T08:50:39Z",
"pushed_at": "2023-07-09T08:50:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 675828578,
"name": "CVE-2019-9053",
"full_name": "kahluri\/CVE-2019-9053",
"owner": {
"login": "kahluri",
"id": 71148934,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71148934?v=4",
"html_url": "https:\/\/github.com\/kahluri",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/kahluri\/CVE-2019-9053",
"description": "Original Exploit Source: https:\/\/www.exploit-db.com\/exploits\/46635",
"fork": false,
"created_at": "2023-08-07T20:30:19Z",
"updated_at": "2023-08-07T20:33:13Z",
"pushed_at": "2023-08-07T20:34:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 705424290,
"name": "CVE-2019-9053-Python3",
"full_name": "Doc0x1\/CVE-2019-9053-Python3",
"owner": {
"login": "Doc0x1",
"id": 19937034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19937034?v=4",
"html_url": "https:\/\/github.com\/Doc0x1",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Doc0x1\/CVE-2019-9053-Python3",
"description": "Python3 version of the Python2 exploit for CVE-2019-9053",
"fork": false,
"created_at": "2023-10-16T01:09:13Z",
"updated_at": "2023-10-16T01:32:31Z",
"pushed_at": "2023-10-16T01:30:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2019-9053",
"exploit",
"python",
"python3",
"ubuntu1804"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 705852118,
"name": "CVE-2019-9053",
"full_name": "fernandobortotti\/CVE-2019-9053",
"owner": {
"login": "fernandobortotti",
"id": 61474323,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61474323?v=4",
"html_url": "https:\/\/github.com\/fernandobortotti",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/fernandobortotti\/CVE-2019-9053",
"description": "This repository has the sole purpose of rewriting the CVE-2019-9053 script, which in the original publication is written in Python 2.7. I will be using Python 3.",
"fork": false,
"created_at": "2023-10-16T20:17:38Z",
"updated_at": "2023-10-16T22:51:19Z",
"pushed_at": "2023-10-16T22:51:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 721123292,
"name": "CVE-2019-9053",
"full_name": "byrek\/CVE-2019-9053",
"owner": {
"login": "byrek",
"id": 6373670,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6373670?v=4",
"html_url": "https:\/\/github.com\/byrek",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/byrek\/CVE-2019-9053",
"description": "Improved code of Daniele Scanu SQL Injection exploit",
"fork": false,
"created_at": "2023-11-20T12:02:59Z",
"updated_at": "2023-11-20T12:05:09Z",
"pushed_at": "2023-11-20T12:40:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 723809169,
"name": "CVE-2019-9053-exploit",
"full_name": "davcwikla\/CVE-2019-9053-exploit",
"owner": {
"login": "davcwikla",
"id": 94928782,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94928782?v=4",
"html_url": "https:\/\/github.com\/davcwikla",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/davcwikla\/CVE-2019-9053-exploit",
"description": "working exploit for CVE-2019-9053 ",
"fork": false,
"created_at": "2023-11-26T20:23:28Z",
"updated_at": "2023-11-26T20:24:35Z",
"pushed_at": "2023-11-26T20:48:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 725308023,
"name": "CVE-2019-9053",
"full_name": "BjarneVerschorre\/CVE-2019-9053",
"owner": {
"login": "BjarneVerschorre",
"id": 83133360,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83133360?v=4",
"html_url": "https:\/\/github.com\/BjarneVerschorre",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/BjarneVerschorre\/CVE-2019-9053",
"description": null,
"fork": false,
"created_at": "2023-11-29T21:47:41Z",
"updated_at": "2024-03-25T14:03:12Z",
"pushed_at": "2023-11-30T15:54:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2019-9053",
"sqli"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 761374330,
"name": "CVE-2019-9053-Exploit-in-Python-3",
"full_name": "Jason-Siu\/CVE-2019-9053-Exploit-in-Python-3",
"owner": {
"login": "Jason-Siu",
"id": 34889726,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34889726?v=4",
"html_url": "https:\/\/github.com\/Jason-Siu",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Jason-Siu\/CVE-2019-9053-Exploit-in-Python-3",
"description": null,
"fork": false,
"created_at": "2024-02-21T18:47:21Z",
"updated_at": "2024-02-21T18:47:47Z",
"pushed_at": "2024-02-21T18:56:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 801806786,
"name": "CVE-2019-9053-Fixed",
"full_name": "FedericoTorres233\/CVE-2019-9053-Fixed",
"owner": {
"login": "FedericoTorres233",
"id": 80338247,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80338247?v=4",
"html_url": "https:\/\/github.com\/FedericoTorres233",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/FedericoTorres233\/CVE-2019-9053-Fixed",
"description": "CVE-2019-9054 exploit added support for python3 + bug fixes",
"fork": false,
"created_at": "2024-05-17T00:33:54Z",
"updated_at": "2024-05-18T00:02:48Z",
"pushed_at": "2024-05-17T01:03:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 817904120,
"name": "SimpleCTF-UpdatedExploit",
"full_name": "Dh4nuJ4\/SimpleCTF-UpdatedExploit",
"owner": {
"login": "Dh4nuJ4",
"id": 80523098,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80523098?v=4",
"html_url": "https:\/\/github.com\/Dh4nuJ4",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Dh4nuJ4\/SimpleCTF-UpdatedExploit",
"description": "This script is a modified version of the original exploit by Daniele Scanu which exploits an unauthenticated SQL injection vulnerability in CMS Made Simple <= 2.2.10 (CVE-2019-9053).",
"fork": false,
"created_at": "2024-06-20T17:23:22Z",
"updated_at": "2024-06-21T12:50:11Z",
"pushed_at": "2024-06-20T22:02:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 819871043,
"name": "CVE-2019-9053-python3-remastered",
"full_name": "TeymurNovruzov\/CVE-2019-9053-python3-remastered",
"owner": {
"login": "TeymurNovruzov",
"id": 118352616,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118352616?v=4",
"html_url": "https:\/\/github.com\/TeymurNovruzov",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/TeymurNovruzov\/CVE-2019-9053-python3-remastered",
"description": "The script has been remastered by Teymur Novruzov to ensure compatibility with Python 3. This tool is intended for educational purposes only. Unauthorized use of this tool on any system or network without permission is illegal. The author is not responsible for any misuse of this tool.",
"fork": false,
"created_at": "2024-06-25T10:47:24Z",
"updated_at": "2024-06-25T10:53:25Z",
"pushed_at": "2024-06-25T10:53:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 840467428,
"name": "CTF-CVE-2019-9053-GTFOBins",
"full_name": "jtoalu\/CTF-CVE-2019-9053-GTFOBins",
"owner": {
"login": "jtoalu",
"id": 89668257,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89668257?v=4",
"html_url": "https:\/\/github.com\/jtoalu",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jtoalu\/CTF-CVE-2019-9053-GTFOBins",
"description": null,
"fork": false,
"created_at": "2024-08-09T19:20:02Z",
"updated_at": "2024-08-09T21:02:50Z",
"pushed_at": "2024-08-09T21:02:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 860886622,
"name": "CMS-Made-Simple-2.2.9-CVE-2019-9053",
"full_name": "Azrenom\/CMS-Made-Simple-2.2.9-CVE-2019-9053",
"owner": {
"login": "Azrenom",
"id": 120582541,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120582541?v=4",
"html_url": "https:\/\/github.com\/Azrenom",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Azrenom\/CMS-Made-Simple-2.2.9-CVE-2019-9053",
"description": null,
"fork": false,
"created_at": "2024-09-21T12:36:45Z",
"updated_at": "2024-09-21T13:19:15Z",
"pushed_at": "2024-09-21T13:15:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 878999702,
"name": "CVE-2019-9053",
"full_name": "louisthedonothing\/CVE-2019-9053",
"owner": {
"login": "louisthedonothing",
"id": 132141811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132141811?v=4",
"html_url": "https:\/\/github.com\/louisthedonothing",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/louisthedonothing\/CVE-2019-9053",
"description": "CVE-2019-9053 rewritten in python3 to fix broken syntax. Affects CMS made simple <2.2.10",
"fork": false,
"created_at": "2024-10-26T17:26:05Z",
"updated_at": "2024-12-02T13:14:22Z",
"pushed_at": "2024-12-02T13:14:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]