{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"aon-password-research","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T13:35:15.331Z"}},{"type":"Public","name":"DUALITY","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-29T22:02:00.302Z"}},{"type":"Public","name":"LowDLL","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-27T15:37:12.173Z"}},{"type":"Public","name":"SSH-Weak-DH","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":103,"forksCount":39,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-02T02:57:02.610Z"}},{"type":"Public","name":"BlazorTrafficProcessor","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":13,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-20T12:21:20.050Z"}},{"type":"Public","name":"D-Modem","owner":"AonCyberLabs","isFork":false,"description":"A software SIP modem","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":6,"starsCount":96,"forksCount":26,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-02T20:25:44.245Z"}},{"type":"Public archive","name":"Windows-Exploit-Suggester","owner":"AonCyberLabs","isFork":false,"description":"This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":21,"starsCount":3883,"forksCount":1017,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-11T12:44:55.023Z"}},{"type":"Public","name":"PadBuster","owner":"AonCyberLabs","isFork":false,"description":"Automated script for performing Padding Oracle attacks","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":5,"issueCount":1,"starsCount":733,"forksCount":218,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-04T04:50:50.470Z"}},{"type":"Public","name":"Fizzer","owner":"AonCyberLabs","isFork":false,"description":"Fizzer is an assessment tool for fuzzing FIX messages. ","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":12,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-18T17:49:21.537Z"}},{"type":"Public","name":"BurpSuite-Team-Extension","owner":"AonCyberLabs","isFork":true,"description":"This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa!","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":48,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-04T03:55:59.098Z"}},{"type":"Public","name":"FastInfoset-Burp-Plugin","owner":"AonCyberLabs","isFork":false,"description":"Burp plugin to convert fast infoset (FI) to/from the text-based XML document format allowing easy editing","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":12,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T23:28:45.407Z"}},{"type":"Public","name":"evil-ldap-service","owner":"AonCyberLabs","isFork":true,"description":"Emulate the evil LDAP service in a vulnerable JNDI lookup","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T23:11:21.294Z"}},{"type":"Public","name":"BadSamba","owner":"AonCyberLabs","isFork":false,"description":"This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB share.","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T17:40:54.333Z"}},{"type":"Public","name":"BurpSuiteTeamServer","owner":"AonCyberLabs","isFork":true,"description":"This is the Go Server that relays all HTTP requests and responses between clients.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-29T17:47:00.960Z"}},{"type":"Public","name":"Cexigua","owner":"AonCyberLabs","isFork":false,"description":"Linux based inter-process code injection without ptrace(2)","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":237,"forksCount":39,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-24T13:20:13.515Z"}},{"type":"Public","name":"Docker-Secure-Deployment-Guidelines","owner":"AonCyberLabs","isFork":false,"description":"Deployment checklist for securely deploying Docker","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":599,"forksCount":84,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-11-01T11:03:00.601Z"}},{"type":"Public","name":"mbedtls-fuzz","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":22,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-09-09T04:42:36.496Z"}},{"type":"Public","name":"EvilAbigail","owner":"AonCyberLabs","isFork":false,"description":"Automated Linux evil maid attack","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":416,"forksCount":89,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-12-22T19:35:59.036Z"}},{"type":"Public","name":"Nmap-Scripts","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":0,"issueCount":0,"starsCount":46,"forksCount":29,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-18T16:08:54.562Z"}},{"type":"Public","name":"xxe-recursive-download","owner":"AonCyberLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":228,"forksCount":88,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-18T16:08:44.798Z"}},{"type":"Public","name":"MAM-Security-Checklist","owner":"AonCyberLabs","isFork":false,"description":"Checklist intended to be used as a baseline for assessing, designing, and testing the security of a MAM (Application Wrapping) solution","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":19,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-02T22:44:11.936Z"}}],"repositoryCount":21,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}