{"payload":{"pageCount":7,"repositories":[{"type":"Public","name":"index","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T12:51:54.042Z"}},{"type":"Public","name":"crawlee","owner":"threatcode","isFork":true,"description":"Crawlee—A web scraping and browser automation library for Node.js to build reliable crawlers. In JavaScript and TypeScript. Extract data for AI, LLMs, RAG, or GPTs. Download HTML, PDF, JPG, PNG, and other files from websites. Works with Puppeteer, Playwright, Cheerio, JSDOM, and raw HTTP. Both headful and headless mode. With proxy rotation.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":552,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T11:54:31.059Z"}},{"type":"Public","name":"caltrack","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":16,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T06:08:09.576Z"}},{"type":"Public","name":"zaproxy","owner":"threatcode","isFork":true,"description":"The ZAP core project","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2200,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T02:05:18.677Z"}},{"type":"Public","name":"vector","owner":"threatcode","isFork":true,"description":"A high-performance observability data pipeline.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1443,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T17:05:53.694Z"}},{"type":"Public","name":"metasploit-framework","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":7,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T05:08:24.151Z"}},{"type":"Public","name":"cvedb-generator","owner":"threatcode","isFork":true,"description":"Generator component for CVEDB","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":15,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T23:57:39.533Z"}},{"type":"Public","name":"actions","owner":"threatcode","isFork":true,"description":"The GitHub ToolKit for developing GitHub Actions.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":15,"issueCount":0,"starsCount":0,"forksCount":1355,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T21:53:15.264Z"}},{"type":"Public","name":"toolkit","owner":"threatcode","isFork":true,"description":"The GitHub ToolKit for developing GitHub Actions.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":16,"issueCount":0,"starsCount":0,"forksCount":1355,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T21:53:15.009Z"}},{"type":"Public","name":"sigma","owner":"threatcode","isFork":true,"description":"Main Sigma Rule Repository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":2108,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T21:17:22.562Z"}},{"type":"Public","name":"autoconsent","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":5,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:49:49.867Z"}},{"type":"Public","name":"SourceDisclosure","owner":"threatcode","isFork":false,"description":"","allTopics":["directory-enumeration","source-detection","leak-detection"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T04:39:12.236Z"}},{"type":"Public","name":"proxy-spider","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T18:15:54.934Z"}},{"type":"Public","name":"ThreatLab","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T13:14:48.556Z"}},{"type":"Public","name":"pyattck-data","owner":"threatcode","isFork":true,"description":"This repository contains generated contextual data utilized by pyattck.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T03:17:57.006Z"}},{"type":"Public","name":"securityonion","owner":"threatcode","isFork":true,"description":"Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":461,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T02:09:04.691Z"}},{"type":"Public","name":"fuzzlist","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T01:26:42.852Z"}},{"type":"Public","name":"oss-fuzz","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":43,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T01:05:01.241Z"}},{"type":"Public","name":"attack-workbench","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":23,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T21:24:35.028Z"}},{"type":"Public","name":"osv-scanner","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":9,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T02:18:12.255Z"}},{"type":"Public","name":"docs","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T02:02:15.956Z"}},{"type":"Public","name":"osv-schema","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T18:37:36.029Z"}},{"type":"Public","name":"cve_server","owner":"threatcode","isFork":true,"description":"Simple REST-style web service for the CVE searching","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":38,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T14:56:41.703Z"}},{"type":"Public","name":"community","owner":"threatcode","isFork":true,"description":"Public feedback discussions for: GitHub Mobile, GitHub Discussions, GitHub Codespaces, GitHub Sponsors, GitHub Issues and more!","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":2348,"license":"Creative Commons Attribution 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T00:48:55.981Z"}},{"type":"Public","name":"harden-runner","owner":"threatcode","isFork":true,"description":"Network egress filtering and runtime security for GitHub-hosted and self-hosted runners","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":41,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T17:49:21.679Z"}},{"type":"Public","name":"dnm","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T08:50:19.354Z"}},{"type":"Public","name":"EvilShell","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T00:36:29.181Z"}},{"type":"Public","name":"dreref","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T12:11:13.761Z"}},{"type":"Public","name":"threatcode-yara","owner":"threatcode","isFork":true,"description":"YARA signature and IOC database for my scanners and tools","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":594,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-26T14:49:36.410Z"}},{"type":"Public","name":"GitHacker","owner":"threatcode","isFork":false,"description":"","allTopics":["git","hacker","git-hacker","git-hack"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-26T08:16:02.634Z"}}],"repositoryCount":191,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}