{"payload":{"header_redesign_enabled":false,"results":[{"id":"69111161","archived":false,"color":"#00ADD8","followers":2468,"has_funding_file":false,"hl_name":"activecm/rita","hl_trunc_description":"Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.","language":"Go","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":69111161,"name":"rita","owner_id":22244274,"owner_login":"activecm","updated_at":"2024-03-21T19:48:36.230Z","has_issues":true}},"sponsorable":false,"topics":["dns","security","analytics","analysis","logs","threat","beacon","scanning","beacon-sniffer","network-traffic","bro-ids","dga","blueteam","dns-tunneling","rita","offensive-countermeasures","bhis"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":7,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":84,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aactivecm%252Frita%2B%2Blanguage%253AGo","metadata":null,"csrf_tokens":{"/activecm/rita/star":{"post":"7Hbz9wN9-Lyjd66LYywbF5CPE1wSCjJ_l2unEDhrnzJU2fcKLaZlt78P4Nb0i54GfLnqxqt_repRjfSMZaVIyA"},"/activecm/rita/unstar":{"post":"nDvFAafJzJYXHkEz8FT9t3I0rIWNFSRfoev0zoUCqYU9xmiNapn-PAzqUXH9VI8nk2YBZjftQ-KsLSTlvgA2nA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"eeAIfby41fRbSVFDk-iZ5hUEHEvOgLsbEDSv4qlZ6169TQv9IykDfo5uCtzsd8OHxAt6v-2yl83Mg_sGTt-SvA"}}},"title":"Repository search results"}