{"payload":{"pageCount":7,"repositories":[{"type":"Public","name":"crawlee","owner":"threatcode","isFork":true,"description":"Crawlee—A web scraping and browser automation library for Node.js to build reliable crawlers. In JavaScript and TypeScript. Extract data for AI, LLMs, RAG, or GPTs. Download HTML, PDF, JPG, PNG, and other files from websites. Works with Puppeteer, Playwright, Cheerio, JSDOM, and raw HTTP. Both headful and headless mode. With proxy rotation.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":620,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T01:01:20.906Z"}},{"type":"Public","name":"gsd-tools","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":29,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T00:48:16.811Z"}},{"type":"Public","name":"Deep-Lynx","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":47,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T23:58:34.899Z"}},{"type":"Public template","name":"CAPEv2","owner":"threatcode","isFork":true,"description":"Malware Configuration And Payload Extraction","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":403,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T22:33:26.502Z"}},{"type":"Public","name":"harden-runner","owner":"threatcode","isFork":true,"description":"Network egress filtering and runtime security for GitHub-hosted and self-hosted runners","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T18:54:23.812Z"}},{"type":"Public","name":"sqlmap_proxy","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T20:50:31.382Z"}},{"type":"Public","name":"rita","owner":"threatcode","isFork":true,"description":"Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":20,"issueCount":0,"starsCount":0,"forksCount":363,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T20:44:38.151Z"}},{"type":"Public template","name":"attack_range","owner":"threatcode","isFork":true,"description":"A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk ","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":348,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T20:41:34.252Z"}},{"type":"Public","name":"GitHacker","owner":"threatcode","isFork":false,"description":"","allTopics":["git","hacker","git-hacker","git-hack"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":17,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-07T20:35:36.511Z"}},{"type":"Public","name":"index","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-07T03:04:48.409Z"}},{"type":"Public","name":"fuzzlist","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-07T01:38:02.852Z"}},{"type":"Public","name":"SIMTester","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T00:24:04.661Z"}},{"type":"Public","name":"actions","owner":"threatcode","isFork":true,"description":"The GitHub ToolKit for developing GitHub Actions.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":16,"issueCount":0,"starsCount":0,"forksCount":1400,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T23:40:38.484Z"}},{"type":"Public","name":"admin.portal.gov.bd","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T23:14:36.413Z"}},{"type":"Public","name":"oss-fuzz","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":62,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T23:01:52.054Z"}},{"type":"Public","name":"MobileSF","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":19,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T22:40:47.220Z"}},{"type":"Public","name":"rengine","owner":"threatcode","isFork":true,"description":"reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":18,"issueCount":0,"starsCount":0,"forksCount":1118,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T22:22:29.423Z"}},{"type":"Public","name":".shells","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":32,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T21:50:36.397Z"}},{"type":"Public","name":"Goporting","owner":"threatcode","isFork":false,"description":"","allTopics":["reverse-shell","reverse-engineering","reverse-proxy","web-remote-control"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":16,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T21:37:32.083Z"}},{"type":"Public","name":"bleb_data","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T21:25:59.998Z"}},{"type":"Public","name":"docker-kali-ansible","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T20:03:24.328Z"}},{"type":"Public","name":"truecallerjs","owner":"threatcode","isFork":true,"description":"TruecallerJS: This is a library for retrieving phone number details using the Truecaller API.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":105,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T15:06:23.983Z"}},{"type":"Public","name":"proxy-spider","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T13:12:06.028Z"}},{"type":"Public","name":"ss7_sigtran","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T12:50:26.254Z"}},{"type":"Public","name":"sigma","owner":"threatcode","isFork":true,"description":"Main Sigma Rule Repository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":2151,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-01T02:40:29.061Z"}},{"type":"Public","name":"threatcode-yara","owner":"threatcode","isFork":true,"description":"YARA signature and IOC database for my scanners and tools","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":599,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-31T13:33:54.351Z"}},{"type":"Public","name":"roadmap","owner":"threatcode","isFork":true,"description":"GitHub public roadmap","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":971,"license":"Creative Commons Attribution 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-30T17:53:10.687Z"}},{"type":"Public","name":"community","owner":"threatcode","isFork":true,"description":"Public feedback discussions for: GitHub Mobile, GitHub Discussions, GitHub Codespaces, GitHub Sponsors, GitHub Issues and more!","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":2490,"license":"Creative Commons Attribution 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-29T01:12:10.313Z"}},{"type":"Public","name":"toolkit","owner":"threatcode","isFork":true,"description":"The GitHub ToolKit for developing GitHub Actions.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":18,"issueCount":0,"starsCount":0,"forksCount":1400,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-27T21:21:22.738Z"}},{"type":"Public","name":"metasploit-framework","owner":"threatcode","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":13,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-23T22:09:56.518Z"}}],"repositoryCount":209,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"threatcode repositories"}