{"payload":{"header_redesign_enabled":false,"results":[{"id":"69111161","archived":false,"color":"#00ADD8","followers":2486,"has_funding_file":false,"hl_name":"activecm/rita","hl_trunc_description":"Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.","language":"Go","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":69111161,"name":"rita","owner_id":22244274,"owner_login":"activecm","updated_at":"2024-03-21T19:48:36.230Z","has_issues":true}},"sponsorable":false,"topics":["dns","security","analytics","analysis","logs","threat","beacon","scanning","beacon-sniffer","network-traffic","bro-ids","dga","blueteam","dns-tunneling","rita","offensive-countermeasures","bhis"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":7,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":62,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aactivecm%252Frita%2B%2Blanguage%253AGo","metadata":null,"csrf_tokens":{"/activecm/rita/star":{"post":"XBXtKDEVtqr24HYg_3Bzv1uhwzj0vTHcm491bLsm1MVisgaHmixPk9x35LjtIhZu5o0TvovAf-xWxFbOjY5pFg"},"/activecm/rita/unstar":{"post":"NUMVzebiz78NTSRdyumyTK_YX0xA7KdVQIzak36XzAupIAowLerOWUzgIR8NEvz4_sci6SRr5ue41BdlqUd89g"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"8VQ7YvGRxUwrqjv5v7W8nxBv8eLkhvZEfNRa96jWXr3GVGt9F0nVgcfdzvb__czmbloV0yvQqypvskG7IqLhaA"}}},"title":"Repository search results"}