Android: 在WebView中获取网页源码 - Braincol
2011-10-26 10:43:0 Author: www.cnblogs.com(查看原文) 阅读量:3 收藏

{"total_count":7667,"incomplete_results":false,"items":[{"id":808506486,"node_id":"R_kgDOMDDUdg","name":"CVE-2024-24919","full_name":"satriarizka/CVE-2024-24919","private":false,"owner":{"login":"satriarizka","id":42266999,"node_id":"MDQ6VXNlcjQyMjY2OTk5","avatar_url":"https://avatars.githubusercontent.com/u/42266999?v=4","gravatar_id":"","url":"https://api.github.com/users/satriarizka","html_url":"https://github.com/satriarizka","followers_url":"https://api.github.com/users/satriarizka/followers","following_url":"https://api.github.com/users/satriarizka/following{/other_user}","gists_url":"https://api.github.com/users/satriarizka/gists{/gist_id}","starred_url":"https://api.github.com/users/satriarizka/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/satriarizka/subscriptions","organizations_url":"https://api.github.com/users/satriarizka/orgs","repos_url":"https://api.github.com/users/satriarizka/repos","events_url":"https://api.github.com/users/satriarizka/events{/privacy}","received_events_url":"https://api.github.com/users/satriarizka/received_events","type":"User","site_admin":false},"html_url":"https://github.com/satriarizka/CVE-2024-24919","description":null,"fork":false,"url":"https://api.github.com/repos/satriarizka/CVE-2024-24919","forks_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/forks","keys_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/keys{/key_id}","collaborators_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/collaborators{/collaborator}","teams_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/teams","hooks_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/hooks","issue_events_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/issues/events{/number}","events_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/events","assignees_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/assignees{/user}","branches_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/branches{/branch}","tags_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/tags","blobs_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/git/blobs{/sha}","git_tags_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/git/tags{/sha}","git_refs_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/git/refs{/sha}","trees_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/git/trees{/sha}","statuses_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/statuses/{sha}","languages_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/languages","stargazers_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/stargazers","contributors_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/contributors","subscribers_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/subscribers","subscription_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/subscription","commits_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/commits{/sha}","git_commits_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/git/commits{/sha}","comments_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/comments{/number}","issue_comment_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/issues/comments{/number}","contents_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/contents/{+path}","compare_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/compare/{base}...{head}","merges_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/merges","archive_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/{archive_format}{/ref}","downloads_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/downloads","issues_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/issues{/number}","pulls_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/pulls{/number}","milestones_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/milestones{/number}","notifications_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/notifications{?since,all,participating}","labels_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/labels{/name}","releases_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/releases{/id}","deployments_url":"https://api.github.com/repos/satriarizka/CVE-2024-24919/deployments","created_at":"2024-05-31T08:01:13Z","updated_at":"2024-05-31T08:21:28Z","pushed_at":"2024-05-31T08:21:24Z","git_url":"git://github.com/satriarizka/CVE-2024-24919.git","ssh_url":"[email protected]:satriarizka/CVE-2024-24919.git","clone_url":"https://github.com/satriarizka/CVE-2024-24919.git","svn_url":"https://github.com/satriarizka/CVE-2024-24919","homepage":null,"size":0,"stargazers_count":0,"watchers_count":0,"language":"Shell","has_issues":true,"has_projects":true,"has_downloads":true,"has_wiki":true,"has_pages":false,"has_discussions":false,"forks_count":0,"mirror_url":null,"archived":false,"disabled":false,"open_issues_count":0,"license":null,"allow_forking":true,"is_template":false,"web_commit_signoff_required":false,"topics":[],"visibility":"public","forks":0,"open_issues":0,"watchers":0,"default_branch":"main","score":1.0},{"id":792336955,"node_id":"R_kgDOLzoaOw","name":"Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware","full_name":"CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware","private":false,"owner":{"login":"CarsPound","id":168197422,"node_id":"O_kgDOCgZ9Lg","avatar_url":"https://avatars.githubusercontent.com/u/168197422?v=4","gravatar_id":"","url":"https://api.github.com/users/CarsPound","html_url":"https://github.com/CarsPound","followers_url":"https://api.github.com/users/CarsPound/followers","following_url":"https://api.github.com/users/CarsPound/following{/other_user}","gists_url":"https://api.github.com/users/CarsPound/gists{/gist_id}","starred_url":"https://api.github.com/users/CarsPound/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/CarsPound/subscriptions","organizations_url":"https://api.github.com/users/CarsPound/orgs","repos_url":"https://api.github.com/users/CarsPound/repos","events_url":"https://api.github.com/users/CarsPound/events{/privacy}","received_events_url":"https://api.github.com/users/CarsPound/received_events","type":"Organization","site_admin":false},"html_url":"https://github.com/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware","description":"Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution","fork":false,"url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware","forks_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/forks","keys_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/keys{/key_id}","collaborators_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/collaborators{/collaborator}","teams_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/teams","hooks_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/hooks","issue_events_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/issues/events{/number}","events_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/events","assignees_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/assignees{/user}","branches_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/branches{/branch}","tags_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/tags","blobs_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/git/blobs{/sha}","git_tags_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/git/tags{/sha}","git_refs_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/git/refs{/sha}","trees_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/git/trees{/sha}","statuses_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/statuses/{sha}","languages_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/languages","stargazers_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/stargazers","contributors_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/contributors","subscribers_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/subscribers","subscription_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/subscription","commits_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/commits{/sha}","git_commits_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/git/commits{/sha}","comments_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/comments{/number}","issue_comment_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/issues/comments{/number}","contents_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/contents/{+path}","compare_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/compare/{base}...{head}","merges_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/merges","archive_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/{archive_format}{/ref}","downloads_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/downloads","issues_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/issues{/number}","pulls_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/pulls{/number}","milestones_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/milestones{/number}","notifications_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/notifications{?since,all,participating}","labels_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/labels{/name}","releases_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/releases{/id}","deployments_url":"https://api.github.com/repos/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware/deployments","created_at":"2024-04-26T13:12:41Z","updated_at":"2024-05-31T08:20:41Z","pushed_at":"2024-05-31T08:20:38Z","git_url":"git://github.com/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware.git","ssh_url":"[email protected]:CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware.git","clone_url":"https://github.com/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware.git","svn_url":"https://github.com/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware","homepage":null,"size":2736,"stargazers_count":0,"watchers_count":0,"language":"C#","has_issues":true,"has_projects":true,"has_downloads":true,"has_wiki":false,"has_pages":false,"has_discussions":false,"forks_count":0,"mirror_url":null,"archived":false,"disabled":false,"open_issues_count":0,"license":{"key":"mit","name":"MIT License","spdx_id":"MIT","url":"https://api.github.com/licenses/mit","node_id":"MDc6TGljZW5zZTEz"},"allow_forking":true,"is_template":false,"web_commit_signoff_required":false,"topics":["cve","cve-2021-44228","cve-scanning","exploit","exploit-code","exploit-database","exploit-development","exploit-exercises","exploit-kit","exploitation","exploitation-framework","slient-doc-exploit","slient-exploit","slient-exploit-builder","slient-hta-exploit","slient-jpg-exploit","slient-pdf-exploit","slient-png-exploit","slient-url-exploit"],"visibility":"public","forks":0,"open_issues":0,"watchers":0,"default_branch":"main","score":1.0},{"id":808505785,"node_id":"R_kgDOMDDRuQ","name":"CVE-2024-24919","full_name":"zam89/CVE-2024-24919","private":false,"owner":{"login":"zam89","id":3533227,"node_id":"MDQ6VXNlcjM1MzMyMjc=","avatar_url":"https://avatars.githubusercontent.com/u/3533227?v=4","gravatar_id":"","url":"https://api.github.com/users/zam89","html_url":"https://github.com/zam89","followers_url":"https://api.github.com/users/zam89/followers","following_url":"https://api.github.com/users/zam89/following{/other_user}","gists_url":"https://api.github.com/users/zam89/gists{/gist_id}","starred_url":"https://api.github.com/users/zam89/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/zam89/subscriptions","organizations_url":"https://api.github.com/users/zam89/orgs","repos_url":"https://api.github.com/users/zam89/repos","events_url":"https://api.github.com/users/zam89/events{/privacy}","received_events_url":"https://api.github.com/users/zam89/received_events","type":"User","site_admin":false},"html_url":"https://github.com/zam89/CVE-2024-24919","description":"Simple POC Python script that check & leverage Check Point CVE-2024-24919 vulnerability (Wrong Check Point)","fork":false,"url":"https://api.github.com/repos/zam89/CVE-2024-24919","forks_url":"https://api.github.com/repos/zam89/CVE-2024-24919/forks","keys_url":"https://api.github.com/repos/zam89/CVE-2024-24919/keys{/key_id}","collaborators_url":"https://api.github.com/repos/zam89/CVE-2024-24919/collaborators{/collaborator}","teams_url":"https://api.github.com/repos/zam89/CVE-2024-24919/teams","hooks_url":"https://api.github.com/repos/zam89/CVE-2024-24919/hooks","issue_events_url":"https://api.github.com/repos/zam89/CVE-2024-24919/issues/events{/number}","events_url":"https://api.github.com/repos/zam89/CVE-2024-24919/events","assignees_url":"https://api.github.com/repos/zam89/CVE-2024-24919/assignees{/user}","branches_url":"https://api.github.com/repos/zam89/CVE-2024-24919/branches{/branch}","tags_url":"https://api.github.com/repos/zam89/CVE-2024-24919/tags","blobs_url":"https://api.github.com/repos/zam89/CVE-2024-24919/git/blobs{/sha}","git_tags_url":"https://api.github.com/repos/zam89/CVE-2024-24919/git/tags{/sha}","git_refs_url":"https://api.github.com/repos/zam89/CVE-2024-24919/git/refs{/sha}","trees_url":"https://api.github.com/repos/zam89/CVE-2024-24919/git/trees{/sha}","statuses_url":"https://api.github.com/repos/zam89/CVE-2024-24919/statuses/{sha}","languages_url":"https://api.github.com/repos/zam89/CVE-2024-24919/languages","stargazers_url":"https://api.github.com/repos/zam89/CVE-2024-24919/stargazers","contributors_url":"https://api.github.com/repos/zam89/CVE-2024-24919/contributors","subscribers_url":"https://api.github.com/repos/zam89/CVE-2024-24919/subscribers","subscription_url":"https://api.github.com/repos/zam89/CVE-2024-24919/subscription","commits_url":"https://api.github.com/repos/zam89/CVE-2024-24919/commits{/sha}","git_commits_url":"https://api.github.com/repos/zam89/CVE-2024-24919/git/commits{/sha}","comments_url":"https://api.github.com/repos/zam89/CVE-2024-24919/comments{/number}","issue_comment_url":"https://api.github.com/repos/zam89/CVE-2024-24919/issues/comments{/number}","contents_url":"https://api.github.com/repos/zam89/CVE-2024-24919/contents/{+path}","compare_url":"https://api.github.com/repos/zam89/CVE-2024-24919/compare/{base}...{head}","merges_url":"https://api.github.com/repos/zam89/CVE-2024-24919/merges","archive_url":"https://api.github.com/repos/zam89/CVE-2024-24919/{archive_format}{/ref}","downloads_url":"https://api.github.com/repos/zam89/CVE-2024-24919/downloads","issues_url":"https://api.github.com/repos/zam89/CVE-2024-24919/issues{/number}","pulls_url":"https://api.github.com/repos/zam89/CVE-2024-24919/pulls{/number}","milestones_url":"https://api.github.com/repos/zam89/CVE-2024-24919/milestones{/number}","notifications_url":"https://api.github.com/repos/zam89/CVE-2024-24919/notifications{?since,all,participating}","labels_url":"https://api.github.com/repos/zam89/CVE-2024-24919/labels{/name}","releases_url":"https://api.github.com/repos/zam89/CVE-2024-24919/releases{/id}","deployments_url":"https://api.github.com/repos/zam89/CVE-2024-24919/deployments","created_at":"2024-05-31T07:59:17Z","updated_at":"2024-05-31T08:18:02Z","pushed_at":"2024-05-31T08:16:57Z","git_url":"git://github.com/zam89/CVE-2024-24919.git","ssh_url":"[email protected]:zam89/CVE-2024-24919.git","clone_url":"https://github.com/zam89/CVE-2024-24919.git","svn_url":"https://github.com/zam89/CVE-2024-24919","homepage":"","size":0,"stargazers_count":0,"watchers_count":0,"language":"Python","has_issues":true,"has_projects":true,"has_downloads":true,"has_wiki":true,"has_pages":false,"has_discussions":false,"forks_count":0,"mirror_url":null,"archived":false,"disabled":false,"open_issues_count":0,"license":{"key":"mit","name":"MIT License","spdx_id":"MIT","url":"https://api.github.com/licenses/mit","node_id":"MDc6TGljZW5zZTEz"},"allow_forking":true,"is_template":false,"web_commit_signoff_required":false,"topics":["cve-2024-24919","exploit","poc","python3"],"visibility":"public","forks":0,"open_issues":0,"watchers":0,"default_branch":"main","score":1.0},{"id":792336956,"node_id":"R_kgDOLzoaPA","name":"Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware","full_name":"CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware","private":false,"owner":{"login":"CarsPound","id":168197422,"node_id":"O_kgDOCgZ9Lg","avatar_url":"https://avatars.githubusercontent.com/u/168197422?v=4","gravatar_id":"","url":"https://api.github.com/users/CarsPound","html_url":"https://github.com/CarsPound","followers_url":"https://api.github.com/users/CarsPound/followers","following_url":"https://api.github.com/users/CarsPound/following{/other_user}","gists_url":"https://api.github.com/users/CarsPound/gists{/gist_id}","starred_url":"https://api.github.com/users/CarsPound/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/CarsPound/subscriptions","organizations_url":"https://api.github.com/users/CarsPound/orgs","repos_url":"https://api.github.com/users/CarsPound/repos","events_url":"https://api.github.com/users/CarsPound/events{/privacy}","received_events_url":"https://api.github.com/users/CarsPound/received_events","type":"Organization","site_admin":false},"html_url":"https://github.com/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware","description":"URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.","fork":false,"url":"https://api.github.com/repos/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware","forks_url":"https://api.github.com/repos/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware/forks","keys_url":"https://api.github.com/repos/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware/keys{/key_id}","collaborators_url":"https://api.github.com/repos/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware/collaborators{/collaborator}","teams_url":"https://api.github.com/repos/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware/teams","hooks_url":"https://api.github.com/repos/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware/hooks","issue_events_url":"https://api.github.com/repos/CarsPou

文章来源: https://www.cnblogs.com/hibraincol/archive/2011/10/26/2224866.html
如有侵权请联系:admin#unsafe.sh