{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":420497744,"defaultBranch":"main","name":".github","ownerLogin":"TNI-Cybersec","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2021-10-23T18:55:42.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/93053676?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1635015342.943852","currentOid":""},"activityList":{"items":[{"before":"41f875d90ed65af1b7f10e89a9a87cc0e48c9d99","after":"f977561289a946c5ddfa230498e9f7408ae4a9af","ref":"refs/heads/main","pushedAt":"2024-05-12T16:05:36.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"karinzaa","name":"Karinzaa!","path":"/karinzaa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/25452435?s=80&v=4"},"commit":{"message":"Update README.md\n\nFix Logo","shortMessageHtmlLink":"Update README.md"}},{"before":"408938e534665881f22d00fe04dbb4da05f12b91","after":"41f875d90ed65af1b7f10e89a9a87cc0e48c9d99","ref":"refs/heads/main","pushedAt":"2023-10-10T02:32:55.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"karinzaa","name":"Karinzaa!","path":"/karinzaa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/25452435?s=80&v=4"},"commit":{"message":"Update README.md\n\nAdd \"Web\"","shortMessageHtmlLink":"Update README.md"}},{"before":"01912063bdb9bab5c44b70ee905db64789ba1386","after":"408938e534665881f22d00fe04dbb4da05f12b91","ref":"refs/heads/main","pushedAt":"2023-10-06T04:53:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"karinzaa","name":"Karinzaa!","path":"/karinzaa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/25452435?s=80&v=4"},"commit":{"message":"Update README.md\n\nFix Icon","shortMessageHtmlLink":"Update README.md"}},{"before":"d3a1248cd85f9e55ad4e5597c9518e0bbae7c842","after":"01912063bdb9bab5c44b70ee905db64789ba1386","ref":"refs/heads/main","pushedAt":"2023-09-23T08:35:31.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"karinzaa","name":"Karinzaa!","path":"/karinzaa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/25452435?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"87716d3c4fa899d8b650218b03c3d7b8d0f19e22","after":"d3a1248cd85f9e55ad4e5597c9518e0bbae7c842","ref":"refs/heads/main","pushedAt":"2023-09-21T08:39:04.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"karinzaa","name":"Karinzaa!","path":"/karinzaa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/25452435?s=80&v=4"},"commit":{"message":"Update awesometools.md\n\n## 🛠 [Awesome Tools](https://github.com/TNI-Cybersec/.github/blob/main/profile/awesometools.md)\r\n- [Awesome Tools Collection by TNI Cybersec](https://tni-cybersec.github.io/tools) `←⏳WIP`\r\n- [CyberChef](https://gchq.github.io/CyberChef)\r\n- [Burp Suite](https://portswigger.net/burp)\r\n- [OWASP ZAP](https://www.zaproxy.org)\r\n- [dnSpy](https://github.com/dnSpy/dnSpy)\r\n- [IDA](https://hex-rays.com/ida-free/#download)\r\n- [Ghidra](https://ghidra-sre.org)\r\n- [testssl.sh](https://github.com/drwetter/testssl.sh)\r\n- [DirBuster ](https://github.com/KajanM/DirBuster)\r\n- [LinPEAS](https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS)\r\n- [Nmap](https://nmap.org)\r\n- [Wireshark](https://www.wireshark.org/download.html)\r\n- [HxD](https://mh-nexus.de/en/hxd)\r\n- [CTF-Tools](https://github.com/babebbu/CTF-Tools)\r\n- [Wastc](https://github.com/babebbu/wastc)\r\n\r\n### TNI Cybersec Original\r\nOriginal tool by TNI Cybersec teams and made with ❤️\r\n - [Parking Miru](https://github.com/TNI-Cybersec/Parking-Miru) `Beta`\r\n - [TNICybersec-CWC](https://github.com/TNI-Cybersec/TNICybersec-CWC) `Legacy`\r\n - [PakFlag](https://github.com/TNI-Cybersec/PakFlag) `1.1 R1 2021`\r\n - [Certgen](https://github.com/TNI-Cybersec/Certgen) `1.1 R1 2022`\r\n - [LucusExpress](https://github.com/karinzaa/LucusExpress) `2.00 R2 2021`\r\n - [PI-BENCHMARK](https://github.com/karinzaa/PI-BENCHMARK) `KAIZEN [改善] 2.0 R2 2022`\r\n - [Google Scraping](https://github.com/richeyphu/ITE-425/blob/main/ML/Assignment-1.py) `1.0BETA R1 2022`\r\n - [PopcatBot_BanProof](https://github.com/karinzaa/PopcatBot_BanProof) `5.02 R3 2021`\r\n - [CaptureSim](https://github.com/babebbu/CaptureSim) `Null`\r\n - [TNIWorldClass2](https://github.com/babebbu/TNIWorldClass2) `Null`\r\n - [TNIWorldClass2-All](https://github.com/babebbu/TNIWorldClass2-All) `Null`\r\n - [TNI-CWC-GGEZ-Hosting](https://github.com/babebbu/TNI-CWC-GGEZ-Hosting) `Null`\r\n - [TNI-CWC-TheFools-FakeNews](https://github.com/babebbu/TNI-CWC-TheFools-FakeNews#tni-cwc-thefools-fakenews) `Null`\r\n - [Lab for Cyber Security Penetration](https://tnitechnology-my.sharepoint.com/:u:/g/personal/vi_karin_st_ms_tni_ac_th/EaUIW1WcaXxHhJtwaHICE4sBxU-l14zbyLAQuGuuz-1Z6g) `5.3`","shortMessageHtmlLink":"Update awesometools.md"}},{"before":"57b61dfcf96c17ac0c419a67508379f723c205c0","after":"87716d3c4fa899d8b650218b03c3d7b8d0f19e22","ref":"refs/heads/main","pushedAt":"2023-09-21T07:18:44.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"karinzaa","name":"Karinzaa!","path":"/karinzaa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/25452435?s=80&v=4"},"commit":{"message":"Update README.md\n\nAdd TNICybersec-CWC","shortMessageHtmlLink":"Update README.md"}},{"before":"137c5442ffaa192acb037a43e205d77633dc449a","after":"57b61dfcf96c17ac0c419a67508379f723c205c0","ref":"refs/heads/main","pushedAt":"2023-07-17T20:41:11.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"richeyphu","name":"akara","path":"/richeyphu","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/55230837?s=80&v=4"},"commit":{"message":"Update knowhow.md","shortMessageHtmlLink":"Update knowhow.md"}},{"before":"6dd1c68e4b33bac07a675096176d7c4d4c7bb4b3","after":"137c5442ffaa192acb037a43e205d77633dc449a","ref":"refs/heads/main","pushedAt":"2023-06-12T21:51:23.887Z","pushType":"push","commitsCount":1,"pusher":{"login":"karinzaa","name":"Karinzaa!","path":"/karinzaa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/25452435?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAER71h7QA","startCursor":null,"endCursor":null}},"title":"Activity · TNI-Cybersec/.github"}