{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"cve","owner":"trickest","isFork":false,"description":"Gather and update all available and newest CVEs with their PoC.","allTopics":["security","exploit","hacking","penetration-testing","poc","vulnerability","infosec","pentesting","vulnerabilities","cve","software-security","red-team","security-tools","software-vulnerability","software-vulnerabilities","latest-cve","cve-poc"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":14,"starsCount":6207,"forksCount":778,"license":"MIT License","participation":[7,7,7,8,6,7,7,7,3,4,7,7,7,7,8,7,7,5,7,7,7,6,4,5,8,7,7,7,6,7,5,6,8,7,19,21,21,21,21,21,21,21,19,21,21,21,21,21,21,21,21,21],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T02:04:50.236Z"}}],"repositoryCount":1,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}