{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"sigeibuster","owner":"CYBERDROIDV","isFork":true,"description":"Our tool is able to gather dumps of all executable pages of packed processes.","allTopics":["pentesting","kali-linux","hacking-tools"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-29T13:14:25.590Z"}},{"type":"Public","name":"chatbot-AI-","owner":"CYBERDROIDV","isFork":false,"description":"A simple chatbot AI","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-25T07:51:42.480Z"}},{"type":"Public","name":"tools","owner":"CYBERDROIDV","isFork":true,"description":"Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":526,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-28T13:16:24.817Z"}}],"repositoryCount":3,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"CYBERDROIDV repositories"}