{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"puncia","owner":"ARPSyndicate","isFork":false,"description":"The Panthera(P.)uncia of Cybersecurity - Official CLI utility for Subdomain Center & Exploit Observer. ","topicNames":["exploit","subdomain","arpsyndicate"],"topicsNotShown":0,"allTopics":["exploit","subdomain","arpsyndicate"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":620,"forksCount":31,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T19:28:33.927Z"}},{"type":"Public","name":"nuclei","owner":"ARPSyndicate","isFork":true,"description":"Fast and customizable vulnerability scanner based on simple YAML based DSL.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2269,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T04:06:01.650Z"}},{"type":"Public","name":"naabu","owner":"ARPSyndicate","isFork":true,"description":"A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests","topicNames":["naabu"],"topicsNotShown":0,"allTopics":["naabu"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":510,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T04:05:48.524Z"}},{"type":"Public","name":"atomic-red-team","owner":"ARPSyndicate","isFork":true,"description":"Small and highly portable detection tests based on MITRE's ATT&CK.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2682,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T04:05:38.773Z"}},{"type":"Public","name":"awesome-intelligence","owner":"ARPSyndicate","isFork":false,"description":"A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources","topicNames":["awesome","osint","crypto","malware","tor","economics","cybersecurity","awesome-list","stocks","terrorism"],"topicsNotShown":3,"allTopics":["awesome","osint","crypto","malware","tor","economics","cybersecurity","awesome-list","stocks","terrorism","awesome-lists","geopolitics","awesome-intelligence"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1709,"forksCount":75,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T20:41:44.417Z"}},{"type":"Public","name":"x8","owner":"ARPSyndicate","isFork":true,"description":"Hidden parameters discovery suite","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":137,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T05:13:27.786Z"}},{"type":"Public","name":"waymore","owner":"ARPSyndicate","isFork":true,"description":"Find way more from the Wayback Machine!","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":178,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-17T12:01:21.895Z"}},{"type":"Public archive","name":"cvemon","owner":"ARPSyndicate","isFork":false,"description":"Monitoring exploits & references for CVEs","topicNames":["security","exploit","hacking","penetration-testing","exploits","poc","vulnerability","vulnerabilities","cve","software-security"],"topicsNotShown":7,"allTopics":["security","exploit","hacking","penetration-testing","exploits","poc","vulnerability","vulnerabilities","cve","software-security","vulnerability-scanners","red-team","kenzer","latest-cve","cve-poc","arpsyndicate","recent-cve"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":229,"forksCount":36,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-13T10:52:42.732Z"}},{"type":"Public","name":"jaeles","owner":"ARPSyndicate","isFork":true,"description":"The Swiss Army knife for automated Web Application Testing","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":315,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T11:01:19.387Z"}},{"type":"Public","name":"regulator","owner":"ARPSyndicate","isFork":true,"description":"Automated learning of regexes for DNS discovery","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":42,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-20T16:17:38.214Z"}},{"type":"Public","name":"jaeles-signatures","owner":"ARPSyndicate","isFork":true,"description":"Default signature for Jaeles Scanner","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":72,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-26T10:55:10.858Z"}},{"type":"Public","name":"RepoHunt","owner":"ARPSyndicate","isFork":false,"description":"hunt github repositories by keywords","topicNames":["github","github-api","github-search","kenzer","arpsyndicate","repohunt"],"topicsNotShown":0,"allTopics":["github","github-api","github-search","kenzer","arpsyndicate","repohunt"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-26T02:11:52.684Z"}},{"type":"Public","name":"servx","owner":"ARPSyndicate","isFork":false,"description":"Bash Command as a Service","topicNames":["systemctl","kenzer","arpsyndicate","servx"],"topicsNotShown":0,"allTopics":["systemctl","kenzer","arpsyndicate","servx"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-26T02:01:30.048Z"}},{"type":"Public","name":"os-urlpattern","owner":"ARPSyndicate","isFork":true,"description":"Unsupervised URLs clustering, generate and match URL pattern.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-26T01:33:40.866Z"}},{"type":"Public archive","name":"kenzer-templates","owner":"ARPSyndicate","isFork":false,"description":"essential templates for kenzer [DEPRECATED]","topicNames":["vulnerabilities","kenzer","kenzer-templates","arpsyndicate"],"topicsNotShown":0,"allTopics":["vulnerabilities","kenzer","kenzer-templates","arpsyndicate"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":106,"forksCount":36,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-07T09:25:14.146Z"}},{"type":"Public archive","name":"kenzer","owner":"ARPSyndicate","isFork":false,"description":"automated web assets enumeration & scanning [DEPRECATED]","topicNames":["zulip","nuclei","axiom","subfinder","aquatone","jaeles","kenzer","freaker","freakerdb","s3hunter"],"topicsNotShown":6,"allTopics":["zulip","nuclei","axiom","subfinder","aquatone","jaeles","kenzer","freaker","freakerdb","s3hunter","favinizer","domlock","certex","ffuf","shuffledns","arpsyndicate"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":287,"forksCount":61,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-07T09:20:26.335Z"}},{"type":"Public archive","name":"bug-bounty-recon-dataset","owner":"ARPSyndicate","isFork":false,"description":"recon data for public bug bounty programs. due to extreme abuse via automated tools & requests from multiple threat intelligence teams, this project has been archived & moved.","topicNames":["screenshot","screenshots","bug","favicon","dataset","websites","subdomain","bug-bounty","bounty","asn"],"topicsNotShown":10,"allTopics":["screenshot","screenshots","bug","favicon","dataset","websites","subdomain","bug-bounty","bounty","asn","recon","bugbounty","web3","datasets","probes","ports","reconnaissance","bounty-hunters","bug-bounty-recon","bounty-hunting"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":201,"forksCount":49,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-04T11:58:57.471Z"}},{"type":"Public archive","name":"dmass","owner":"ARPSyndicate","isFork":false,"description":"scrapes domains from VDP/BBP scopes","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-05T10:21:15.256Z"}}],"repositoryCount":18,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}