{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"cloud-security-vm","owner":"WithSecureLabs","isFork":false,"description":"Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessments","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T09:52:51.629Z"}},{"type":"Public","name":"encap-attack","owner":"WithSecureLabs","isFork":false,"description":"Sniff and attack networks that use IP-in-IP or VXLAN encapsulation protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":1,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-30T11:59:49.137Z"}},{"type":"Public","name":"leonidas","owner":"WithSecureLabs","isFork":false,"description":"Automated Attack Simulation in the Cloud, complete with detection use cases.","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":5,"issueCount":3,"starsCount":471,"forksCount":59,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-30T11:15:21.196Z"}},{"type":"Public","name":"Jandroid","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":323,"forksCount":68,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-29T10:30:17.782Z"}},{"type":"Public","name":"drozer","owner":"WithSecureLabs","isFork":false,"description":"The Leading Security Assessment Framework for Android.","allTopics":["android","java","security","mobile","pentesting","drozer","mwr","withsecure","mobsec"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":3854,"forksCount":771,"license":"Other","participation":[0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,0,6,22,4,6,7,28,10,0,2,2,1,4,0,0,6,0,0,3,4,0,0,0,2,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-29T10:00:38.419Z"}},{"type":"Public","name":"drozer-agent","owner":"WithSecureLabs","isFork":false,"description":"The Android Agent for the Drozer Security Assessment Framework.","allTopics":["android","java","security","mobile","pentesting","drozer","mwr","withsecure","mobsec"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":139,"forksCount":61,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-29T09:57:04.293Z"}},{"type":"Public","name":"chainsaw","owner":"WithSecureLabs","isFork":false,"description":"Rapidly Search and Hunt through Windows Forensic Artefacts","allTopics":["rust","attack","logs","forensics","dfir","sigma","blueteam","chainsaw","countercept","windows","security","detection","threat-hunting"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":7,"starsCount":2720,"forksCount":245,"license":"GNU General Public License v3.0","participation":[0,1,10,0,0,0,0,4,3,1,0,1,0,4,5,2,0,0,1,0,0,0,0,1,0,4,1,0,0,7,0,0,0,0,0,1,0,0,4,0,2,3,0,0,0,0,0,3,8,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-24T15:29:54.475Z"}},{"type":"Public","name":"android-keystore-audit","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":6,"starsCount":382,"forksCount":101,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-20T07:43:52.869Z"}},{"type":"Public","name":"python-exe-unpacker","owner":"WithSecureLabs","isFork":false,"description":"A helper script for unpacking and decompiling EXEs compiled from python code. ","allTopics":["unpacker","countercept"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":19,"starsCount":891,"forksCount":335,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-15T14:36:28.667Z"}},{"type":"Public","name":"IAMSpy","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":191,"forksCount":17,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-05T08:32:48.189Z"}},{"type":"Public","name":"deject","owner":"WithSecureLabs","isFork":false,"description":"Memory dump and Sample analysis tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T14:34:34.855Z"}},{"type":"Public","name":"freezer","owner":"WithSecureLabs","isFork":false,"description":"Rust implementation of IceKube download functionality","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T22:02:50.141Z"}},{"type":"Public","name":"IAMGraph","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":33,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T12:27:30.387Z"}},{"type":"Public","name":"LinuxCatScale","owner":"WithSecureLabs","isFork":false,"description":"Incident Response collection and processing scripts with automated reporting scripts","allTopics":["linux","collection","incident-response","triage","countercept"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":258,"forksCount":47,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T08:39:49.614Z"}},{"type":"Public","name":"IceKube","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":163,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T16:11:31.980Z"}},{"type":"Public","name":"mongo-rs","owner":"WithSecureLabs","isFork":false,"description":"A higher-level wrapper on top of the official bson & mongodb crates.","allTopics":["countercept","rust","mongodb"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":6,"starsCount":15,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T13:16:00.025Z"}},{"type":"Public","name":"drozer-modules","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":["java","security","mobile","pentesting","android","drozer","mwr"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":145,"forksCount":63,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T16:12:32.847Z"}},{"type":"Public","name":"iocs","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":4,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T06:59:29.774Z"}},{"type":"Public","name":"llm-vulnerable-recruitment-app","owner":"WithSecureLabs","isFork":false,"description":"An example vulnerable app that integrates an LLM","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T07:44:30.949Z"}},{"type":"Public","name":"lolcerts","owner":"WithSecureLabs","isFork":false,"description":"A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":1,"starsCount":315,"forksCount":27,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T10:08:17.484Z"}},{"type":"Public","name":"sieve","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T19:26:11.102Z"}},{"type":"Public","name":"hl7magic","owner":"WithSecureLabs","isFork":false,"description":"A Burp extension to allow for easy modification of HL7 messages sent to and from medical devices.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T10:50:37.137Z"}},{"type":"Public","name":"CVE-2021-25374_Samsung-Account-Access","owner":"WithSecureLabs","isFork":false,"description":"This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-25T02:15:22.346Z"}},{"type":"Public","name":"cloud-wiki","owner":"WithSecureLabs","isFork":false,"description":"A public cloud security knowledgebase - https://www.secwiki.cloud/","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":4,"issueCount":0,"starsCount":48,"forksCount":18,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T18:10:45.973Z"}},{"type":"Public","name":"slide-decks","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-31T12:29:29.802Z"}},{"type":"Public","name":"damn-vulnerable-llm-agent","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":164,"forksCount":28,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-29T12:17:41.518Z"}},{"type":"Public","name":"usb-consumer-control","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-19T11:29:54.060Z"}},{"type":"Public","name":"jdiesel","owner":"WithSecureLabs","isFork":false,"description":"jdiesel fuels the drozer","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":9,"forksCount":11,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T12:28:20.383Z"}},{"type":"Public","name":"opencti-attribution-tools","owner":"WithSecureLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-11T09:04:12.567Z"}},{"type":"Public","name":"azure-service-tag-abuse","owner":"WithSecureLabs","isFork":false,"description":"Scripts and other content to go with Aled Mehta's talk \"Tag You're Exposed\" at DEF CON Cloud Village 2023","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-21T16:39:59.416Z"}}],"repositoryCount":80,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"WithSecureLabs repositories"}