{"payload":{"pageCount":46,"repositories":[{"type":"Public","name":"docker-bench-security","owner":"awesome-security","isFork":true,"description":"The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production. https://dockerbench.com","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":1011,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T14:35:16.390Z"}},{"type":"Public","name":"freki","owner":"awesome-security","isFork":true,"description":"🐺 Malware analysis platform","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":58,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-12T13:55:42.086Z"}},{"type":"Public","name":"basicRAT","owner":"awesome-security","isFork":false,"description":"boilerplate python rat","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":99,"forksCount":231,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-01T07:39:13.960Z"}},{"type":"Public template","name":"Threathunting-book","owner":"awesome-security","isFork":true,"description":"ATT&CK理解+sigma规则研究","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":137,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-09T10:31:03.551Z"}},{"type":"Public","name":"CVE-2020-0796-LPE-POC","owner":"awesome-security","isFork":true,"description":"CVE-2020-0796 Local Privilege Escalation POC","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":90,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-30T16:08:13.110Z"}},{"type":"Public","name":"CVE-2019-1040","owner":"awesome-security","isFork":true,"description":"CVE-2019-1040 with Exchange","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-20T09:11:20.237Z"}},{"type":"Public","name":"Windows10Exploits","owner":"awesome-security","isFork":true,"description":"Microsoft » Windows 10 : Security Vulnerabilities","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":209,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-18T08:31:11.810Z"}},{"type":"Public","name":"pytm","owner":"awesome-security","isFork":true,"description":"A Pythonic framework for threat modeling","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":169,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-11T14:46:11.346Z"}},{"type":"Public","name":"nebula","owner":"awesome-security","isFork":true,"description":"A scalable overlay networking tool with a focus on performance, simplicity and security","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":969,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-09T19:04:26.658Z"}},{"type":"Public","name":"eng-practices-cn","owner":"awesome-security","isFork":true,"description":"谷歌工程实践","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":143,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-08T14:06:43.393Z"}},{"type":"Public","name":"nfstream","owner":"awesome-security","isFork":true,"description":"a flexible network data analysis framework.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":119,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-04T20:46:13.275Z"}},{"type":"Public","name":"adconnectdump","owner":"awesome-security","isFork":true,"description":"Dump Azure AD Connect credentials for Azure AD and Active Directory","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":87,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-02T20:59:58.951Z"}},{"type":"Public","name":"Evasions","owner":"awesome-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":57,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-02T09:41:17.281Z"}},{"type":"Public","name":"SymTCP","owner":"awesome-security","isFork":true,"description":"Automatic Discrepancy Discovery for DPI Elusion","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":28,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-24T03:35:58.923Z"}},{"type":"Public","name":"wolf","owner":"awesome-security","isFork":true,"description":"Wolf is an authentication and authorization system based on Role-Based Access Control (RBAC) for http applications or http restful apis.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":86,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-23T15:43:50.377Z"}},{"type":"Public","name":"SysmonCommunityGuide","owner":"awesome-security","isFork":true,"description":"TrustedSec Sysinternals Sysmon Community Guide","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":166,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T23:00:15.943Z"}},{"type":"Public","name":"mtk-easy-su","owner":"awesome-security","isFork":true,"description":"Get bootless root access with one click.","allTopics":[],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":161,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-05T00:46:27.627Z"}},{"type":"Public","name":"mentalist","owner":"awesome-security","isFork":true,"description":"Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":242,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-02T14:46:10.246Z"}},{"type":"Public","name":"chainoffools","owner":"awesome-security","isFork":true,"description":"A PoC for CVE-2020-0601","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":88,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-16T08:54:23.800Z"}},{"type":"Public","name":"citrixmash_scanner","owner":"awesome-security","isFork":true,"description":"A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-16T04:53:08.474Z"}},{"type":"Public","name":"sagemcom-fast-3890-exploit","owner":"awesome-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-15T10:19:14.361Z"}},{"type":"Public","name":"InviZzzible","owner":"awesome-security","isFork":true,"description":"InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":79,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-18T14:33:39.573Z"}},{"type":"Public","name":"qiling","owner":"awesome-security","isFork":true,"description":"Qiling Advanced Binary Emulation framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":741,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-06T05:32:36.631Z"}},{"type":"Public","name":"Pentesting-Toolkit","owner":"awesome-security","isFork":true,"description":"Tools for pentesting, CTFs & wargames.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":397,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-05T01:03:47.931Z"}},{"type":"Public","name":"WatchAD","owner":"awesome-security","isFork":true,"description":"AD Security Intrusion Detection System","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":295,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-15T08:55:32.621Z"}},{"type":"Public","name":"Fake-flash.cn","owner":"awesome-security","isFork":true,"description":"www.flash.cn 的钓鱼页,中文+英文","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":143,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-12T09:26:50.084Z"}},{"type":"Public","name":"phuip-fpizdam","owner":"awesome-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":247,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-23T09:00:24.313Z"}},{"type":"Public","name":"SilkETW","owner":"awesome-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":122,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-15T14:52:07.152Z"}},{"type":"Public","name":"CVE-2019-5475-Nexus-Repository-Manager-","owner":"awesome-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-25T16:33:53.656Z"}},{"type":"Public","name":"Ludus","owner":"awesome-security","isFork":true,"description":"Apply Machine Learning and Game Theory to improve the security of the Turris network of CZ.NIC","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-24T12:41:59.501Z"}}],"repositoryCount":1351,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"awesome-security repositories"}