{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":272394704,"defaultBranch":"master","name":"security-research","ownerLogin":"google","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2020-06-15T09:19:51.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/1342004?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1725402685.0","currentOid":""},"activityList":{"items":[{"before":null,"after":"c986bfcfd6bc5c24a0089037d618c7d3b4089ce5","ref":"refs/heads/dependabot/github_actions/dot-github/workflows/github_actions-14598a9f5f","pushedAt":"2024-09-03T22:31:25.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/https/github.com/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"Bump actions/download-artifact\n\nBumps the github_actions group with 1 update in the /.github/workflows directory: [actions/download-artifact](https://github.com/actions/download-artifact).\n\n\nUpdates `actions/download-artifact` from 3 to 4.1.7\n- [Release notes](https://github.com/actions/download-artifact/releases)\n- [Commits](https://github.com/actions/download-artifact/compare/v3...v4.1.7)\n\n---\nupdated-dependencies:\n- dependency-name: actions/download-artifact\n dependency-type: direct:production\n dependency-group: github_actions\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"Bump actions/download-artifact"}},{"before":"699139ff0e033fe6198c152d304010fbd7dc50e0","after":"7f0fd3f5a388f304efe52e0fdaf34286457c324e","ref":"refs/heads/master","pushedAt":"2024-08-29T20:32:02.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chanijindal1","name":null,"path":"/https/github.com/chanijindal1","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/15211513?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2024-26581_lts_cos_mitigation (#109)\n\n* Add CVE-2024-1085_lts\r\n\r\n* Change metadata.json\r\n\r\n* Change exploit.c\r\n\r\n* Change exploit.c\r\n\r\n* Change exploit.c\r\n\r\n* Change exploit.c\r\n\r\n* Fix bug\r\n\r\n* Fix bug\r\n\r\n* Add more details\r\n\r\n* Add CVE-2024-26581_lts_cos_mitigation\r\n\r\n* Fix metadata.json\r\n\r\n* Fix exploit\r\n\r\n* Fix exploit\r\n\r\n* Fix exploit\r\n\r\n* Add more details in exploit.md\r\n\r\n* Add more details in exploit.md\r\n\r\n* Add more details in exploit.md\r\n\r\n* Fix cos exploit.c\r\n\r\n* Fix cos exploit.c\r\n\r\n* Fix cos exploit.c\r\n\r\n* Delete pocs/linux/kernelctf/CVE-2024-26581_lts_cos_mitigation/exploit/exploit\r\n\r\n* add more details in exploit.md\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n---------\r\n\r\nCo-authored-by: lonial con ","shortMessageHtmlLink":"Add kernelCTF CVE-2024-26581_lts_cos_mitigation (#109)"}},{"before":"0080e439299e47af81d39c89ff689d10cb334836","after":"699139ff0e033fe6198c152d304010fbd7dc50e0","ref":"refs/heads/master","pushedAt":"2024-08-26T22:08:12.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chanijindal1","name":null,"path":"/https/github.com/chanijindal1","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/15211513?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2024-26642_lts (#120)\n\n* Add CVE-2024-26642_lts\r\n\r\n* Fix folder name\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Fix exploit.c\r\n\r\n* Add more details in exploit.c and exploit.md\r\n\r\n* Add more details in exploit.c and exploit.md\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n* for stability test\r\n\r\n* for stability test","shortMessageHtmlLink":"Add kernelCTF CVE-2024-26642_lts (#120)"}},{"before":"448cfe310ae067c327b5aea096b981ee94dd59cf","after":"0080e439299e47af81d39c89ff689d10cb334836","ref":"refs/heads/master","pushedAt":"2024-08-21T07:07:06.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"sroettger","name":null,"path":"/https/github.com/sroettger","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18457758?s=80&v=4"},"commit":{"message":"[v8ctf] M128","shortMessageHtmlLink":"[v8ctf] M128"}},{"before":"7e9338b23139dca55870782141cc0225eab1daee","after":"448cfe310ae067c327b5aea096b981ee94dd59cf","ref":"refs/heads/master","pushedAt":"2024-08-14T15:05:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"rcorrea35","name":null,"path":"/https/github.com/rcorrea35","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108009481?s=80&v=4"},"commit":{"message":"Delete pocs/LibRaw/placeholder","shortMessageHtmlLink":"Delete pocs/LibRaw/placeholder"}},{"before":"24770fbfc169c0b2823b9ad2d37d88a0cf1425da","after":"7e9338b23139dca55870782141cc0225eab1daee","ref":"refs/heads/master","pushedAt":"2024-08-14T15:05:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"rcorrea35","name":null,"path":"/https/github.com/rcorrea35","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108009481?s=80&v=4"},"commit":{"message":"LibRaw: Out of bounds write in LibRaw POC","shortMessageHtmlLink":"LibRaw: Out of bounds write in LibRaw POC"}},{"before":"704c42f80a2d203c7c1269ff07bcee00c9a759da","after":"24770fbfc169c0b2823b9ad2d37d88a0cf1425da","ref":"refs/heads/master","pushedAt":"2024-08-14T15:04:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"rcorrea35","name":null,"path":"/https/github.com/rcorrea35","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108009481?s=80&v=4"},"commit":{"message":"Create placeholder","shortMessageHtmlLink":"Create placeholder"}},{"before":"87be6e89c44da1d96f9807567b1e384f76773e62","after":"704c42f80a2d203c7c1269ff07bcee00c9a759da","ref":"refs/heads/master","pushedAt":"2024-08-14T15:03:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"rcorrea35","name":null,"path":"/https/github.com/rcorrea35","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108009481?s=80&v=4"},"commit":{"message":"Delete pocs/poc.sr2.bin","shortMessageHtmlLink":"Delete pocs/poc.sr2.bin"}},{"before":"4a49fec35a1715ef0a8a54e633e775d81d67b6ce","after":"87be6e89c44da1d96f9807567b1e384f76773e62","ref":"refs/heads/master","pushedAt":"2024-08-14T14:36:39.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"rcorrea35","name":null,"path":"/https/github.com/rcorrea35","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108009481?s=80&v=4"},"commit":{"message":"LibRaw: Out of bounds write","shortMessageHtmlLink":"LibRaw: Out of bounds write"}},{"before":"8a537b0b23074f5937767bd11bb1c7733fa9526c","after":"4a49fec35a1715ef0a8a54e633e775d81d67b6ce","ref":"refs/heads/master","pushedAt":"2024-08-13T16:46:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"rcorrea35","name":null,"path":"/https/github.com/rcorrea35","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108009481?s=80&v=4"},"commit":{"message":"Delete pocs/LibRaw","shortMessageHtmlLink":"Delete pocs/LibRaw"}},{"before":"499284a767851f383681ea68e485a0620ccabce2","after":"8a537b0b23074f5937767bd11bb1c7733fa9526c","ref":"refs/heads/master","pushedAt":"2024-08-13T16:46:19.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"rcorrea35","name":null,"path":"/https/github.com/rcorrea35","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108009481?s=80&v=4"},"commit":{"message":"Create LibRaw","shortMessageHtmlLink":"Create LibRaw"}},{"before":"0604f880d5fcb5f3cd2b581a9bf2c5f5e17f860e","after":"499284a767851f383681ea68e485a0620ccabce2","ref":"refs/heads/master","pushedAt":"2024-08-06T20:57:05.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"koczkatamas","name":"Tamás Koczka","path":"/https/github.com/koczkatamas","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2608082?s=80&v=4"},"commit":{"message":"kernelCTF CVE-2023-4208_lts_cos_mitigation (#116)\n\n* CVE-2023-4208_lts_cos_mitigation\r\n\r\n* fix foo\r\n\r\n---------\r\n\r\nCo-authored-by: Bing-Jhong Billy Jheng ","shortMessageHtmlLink":"kernelCTF CVE-2023-4208_lts_cos_mitigation (#116)"}},{"before":"488be8d75976c8260e04c702ed194bec25136b9f","after":"0604f880d5fcb5f3cd2b581a9bf2c5f5e17f860e","ref":"refs/heads/master","pushedAt":"2024-08-06T20:55:44.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"koczkatamas","name":"Tamás Koczka","path":"/https/github.com/koczkatamas","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2608082?s=80&v=4"},"commit":{"message":"CVE-2023-4206_lts_cos/ (#114)\n\nCo-authored-by: Bing-Jhong Billy Jheng ","shortMessageHtmlLink":"CVE-2023-4206_lts_cos/ (#114)"}},{"before":"361a3fb22af4947af353df3b9918f476296981d0","after":"488be8d75976c8260e04c702ed194bec25136b9f","ref":"refs/heads/master","pushedAt":"2024-08-06T20:50:59.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"koczkatamas","name":"Tamás Koczka","path":"/https/github.com/koczkatamas","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2608082?s=80&v=4"},"commit":{"message":"CVE-2023-4207_lts_cos (#115)\n\nCo-authored-by: Bing-Jhong Billy Jheng ","shortMessageHtmlLink":"CVE-2023-4207_lts_cos (#115)"}},{"before":"0226d51745bd3580de8f1c636f706000a57d9aad","after":"361a3fb22af4947af353df3b9918f476296981d0","ref":"refs/heads/master","pushedAt":"2024-08-02T15:00:07.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"koczkatamas","name":"Tamás Koczka","path":"/https/github.com/koczkatamas","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2608082?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2023-4623_lts_cos (#110)\n\n* Add CVE-2023-4623_lts_cos\r\n\r\n* Remove unnecessary function\r\n\r\n* Add comments\r\n\r\n* Fix side-channel reliability\r\n\r\n* Add docs\r\n\r\n* Update Makefile\r\n\r\n* Use seperate KASLR leak\r\n\r\n* Make requested changes","shortMessageHtmlLink":"Add kernelCTF CVE-2023-4623_lts_cos (#110)"}},{"before":"cd9dcada6170182fcb3f66b627cd72546368f862","after":"0226d51745bd3580de8f1c636f706000a57d9aad","ref":"refs/heads/master","pushedAt":"2024-07-29T11:01:36.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"koczkatamas","name":"Tamás Koczka","path":"/https/github.com/koczkatamas","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2608082?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2023-6817_lts_cos (#90)\n\n* Add CVE-2023-6817_lts_cos\r\n\r\n* Add exploit\r\n\r\n* Change exploit\r\n\r\n* Add more details\r\n\r\n* Add more details\r\n\r\n* Add more details\r\n\r\n* Fix some errors","shortMessageHtmlLink":"Add kernelCTF CVE-2023-6817_lts_cos (#90)"}},{"before":"1bb2f8c8d95a34cafe7861bc890cfba5d85ec141","after":"cd9dcada6170182fcb3f66b627cd72546368f862","ref":"refs/heads/master","pushedAt":"2024-07-24T07:06:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"sroettger","name":null,"path":"/https/github.com/sroettger","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18457758?s=80&v=4"},"commit":{"message":"[v8ctf] M127","shortMessageHtmlLink":"[v8ctf] M127"}},{"before":"5c8c44e7961e17197c3b188a49b6d18b0adfea86","after":"1bb2f8c8d95a34cafe7861bc890cfba5d85ec141","ref":"refs/heads/master","pushedAt":"2024-07-10T16:56:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"marpom","name":"Marios Pomonis","path":"/https/github.com/marpom","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/110858090?s=80&v=4"},"commit":{"message":"Further clarify the scope of kvmCTF.","shortMessageHtmlLink":"Further clarify the scope of kvmCTF."}},{"before":"fa6e35bb62a4838f7ae56e3d701308294fd10a96","after":"5c8c44e7961e17197c3b188a49b6d18b0adfea86","ref":"refs/heads/master","pushedAt":"2024-07-03T21:30:56.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chanijindal1","name":null,"path":"/https/github.com/chanijindal1","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/15211513?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2024-26925_lts_cos (#106)\n\n* Update CVE-2024-26925_lts_cos\r\n\r\n* Use softlink to merge all files\r\n\r\n* Update exploit.md\r\n\r\n* Update vulnerability.md","shortMessageHtmlLink":"Add kernelCTF CVE-2024-26925_lts_cos (#106)"}},{"before":"e15e3259e05bb71235a6ff9b5e0264e1f4e2062b","after":"fa6e35bb62a4838f7ae56e3d701308294fd10a96","ref":"refs/heads/master","pushedAt":"2024-07-03T17:49:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"marpom","name":"Marios Pomonis","path":"/https/github.com/marpom","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/110858090?s=80&v=4"},"commit":{"message":"Update kvmCTF rules to reflect that CPU-based vulns are out ofscope.","shortMessageHtmlLink":"Update kvmCTF rules to reflect that CPU-based vulns are out ofscope."}},{"before":"a571ac2847fab4bb01a1f3229c005402261925c1","after":"e15e3259e05bb71235a6ff9b5e0264e1f4e2062b","ref":"refs/heads/master","pushedAt":"2024-06-28T17:42:32.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"marpom","name":"Marios Pomonis","path":"/https/github.com/marpom","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/110858090?s=80&v=4"},"commit":{"message":"Fixed link to bucket.","shortMessageHtmlLink":"Fixed link to bucket."}},{"before":"b0cd094f27a9e3147b8658c3234bba61e6258141","after":"a571ac2847fab4bb01a1f3229c005402261925c1","ref":"refs/heads/master","pushedAt":"2024-06-27T21:15:50.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chanijindal1","name":null,"path":"/https/github.com/chanijindal1","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/15211513?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2024-0193_lts (#102)\n\n* Add kernelCTF CVE-2024-0193_lts\r\n\r\n* update exploit.md and exploit.c\r\n\r\n* Update exploit.c","shortMessageHtmlLink":"Add kernelCTF CVE-2024-0193_lts (#102)"}},{"before":"96660a1c563a2572d492f09d10dc1bd4dc11c6cf","after":"b0cd094f27a9e3147b8658c3234bba61e6258141","ref":"refs/heads/master","pushedAt":"2024-06-27T16:55:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"marpom","name":"Marios Pomonis","path":"/https/github.com/marpom","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/110858090?s=80&v=4"},"commit":{"message":"Update the kvmCTF rules.\n\nProvides instructions on how to reserve timeslots, test your exploits\nand submit your reports, as well as rewards updats.","shortMessageHtmlLink":"Update the kvmCTF rules."}},{"before":"9417433f4df39c78521068bc48782ad408ba95e8","after":"96660a1c563a2572d492f09d10dc1bd4dc11c6cf","ref":"refs/heads/master","pushedAt":"2024-06-21T18:06:31.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chanijindal1","name":null,"path":"/https/github.com/chanijindal1","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/15211513?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2024-0193_cos (#103)\n\n* Add kernelCTF CVE-2024-0193_cos\r\n\r\n* change submission id\r\n\r\n* update exploit.md and exploit.c","shortMessageHtmlLink":"Add kernelCTF CVE-2024-0193_cos (#103)"}},{"before":"63b6cb1557608bd9151fed1b969e6d0a7e7f6eba","after":"9417433f4df39c78521068bc48782ad408ba95e8","ref":"refs/heads/master","pushedAt":"2024-06-21T17:53:14.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chanijindal1","name":null,"path":"/https/github.com/chanijindal1","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/15211513?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2023-4015_lts (#101)\n\n* Add kernelCTF CVE-2023-4015_lts\r\n\r\n* update exploit.md and exploit.c","shortMessageHtmlLink":"Add kernelCTF CVE-2023-4015_lts (#101)"}},{"before":"7f8f4442a6739e8c1180f3dc144042d348f28594","after":"63b6cb1557608bd9151fed1b969e6d0a7e7f6eba","ref":"refs/heads/master","pushedAt":"2024-06-21T14:31:13.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chanijindal1","name":null,"path":"/https/github.com/chanijindal1","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/15211513?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2023-5197_lts_cos (#100)\n\n* Add kernelCTF CVE-2023-5197_lts_cos\r\n\r\n* update exploit.md and exploit.c","shortMessageHtmlLink":"Add kernelCTF CVE-2023-5197_lts_cos (#100)"}},{"before":"4e5327e452294237eb0f9fa6d9506a3053873219","after":"7f8f4442a6739e8c1180f3dc144042d348f28594","ref":"refs/heads/master","pushedAt":"2024-06-21T13:06:50.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"JordyZomer","name":"Jordy Zomer","path":"/JordyZomer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/17198473?s=80&v=4"},"commit":{"message":" Add kernelCTF CVE-2024-1085_lts (#94)\n\n* Add CVE-2024-1085_lts\r\n\r\n* Change metadata.json\r\n\r\n* Change exploit.c\r\n\r\n* Change exploit.c\r\n\r\n* Change exploit.c\r\n\r\n* Change exploit.c\r\n\r\n* Fix bug\r\n\r\n* Fix bug\r\n\r\n* Add more details\r\n\r\n---------\r\n\r\nCo-authored-by: lonial con ","shortMessageHtmlLink":" Add kernelCTF CVE-2024-1085_lts (#94)"}},{"before":"0ccccf6cd210ebd1686d778e7fd1cd398b6c54bc","after":"4e5327e452294237eb0f9fa6d9506a3053873219","ref":"refs/heads/master","pushedAt":"2024-06-18T10:52:32.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"artmetla","name":null,"path":"/https/github.com/artmetla","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/77324544?s=80&v=4"},"commit":{"message":"Add kernelCTF CVE-2023-4569_lts (#87)\n\n* Add kernelctf CVE-2023-4569_lts\r\n\r\n* change rop\r\n\r\n* Add some infomation about the fix\r\n\r\n* Add some infomation about the fix\r\n\r\n* Add some infomation about the fix\r\n\r\n* Add more details in exploit.md\r\n\r\n* Add more details in exploit.md and exploit.c\r\n\r\n* Add more details in exploit.md and exploit.c\r\n\r\n* Add more details in exploit.md and exploit.c\r\n\r\n* Add more details in exploit.md and exploit.c\r\n\r\n* Fix some problems\r\n\r\n* Fix some problems\r\n\r\n* Add more details in exploit.md\r\n\r\n---------\r\n\r\nCo-authored-by: lonial con ","shortMessageHtmlLink":"Add kernelCTF CVE-2023-4569_lts (#87)"}},{"before":"005b65c54710f1366a991924126c974412e05771","after":"0ccccf6cd210ebd1686d778e7fd1cd398b6c54bc","ref":"refs/heads/master","pushedAt":"2024-06-12T12:19:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"koczkatamas","name":"Tamás Koczka","path":"/https/github.com/koczkatamas","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2608082?s=80&v=4"},"commit":{"message":"kernelCTF: rules: fix Discord invite links","shortMessageHtmlLink":"kernelCTF: rules: fix Discord invite links"}},{"before":"893e42c2cef76451398fce35d6acff4da930f739","after":"005b65c54710f1366a991924126c974412e05771","ref":"refs/heads/master","pushedAt":"2024-06-12T07:14:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"sroettger","name":null,"path":"/https/github.com/sroettger","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/18457758?s=80&v=4"},"commit":{"message":"[v8ctf] chrome 126","shortMessageHtmlLink":"[v8ctf] chrome 126"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAErBSxvwA","startCursor":null,"endCursor":null}},"title":"Activity · google/security-research"}