{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"chainsaw","owner":"WithSecureLabs","isFork":false,"description":"Rapidly Search and Hunt through Windows Forensic Artefacts","topicNames":["rust","attack","logs","forensics","dfir","sigma","blueteam","chainsaw","countercept","windows"],"topicsNotShown":3,"allTopics":["rust","attack","logs","forensics","dfir","sigma","blueteam","chainsaw","countercept","windows","security","detection","threat-hunting"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":6,"starsCount":2570,"forksCount":229,"license":"GNU General Public License v3.0","participation":[1,8,2,0,1,14,6,0,4,0,0,5,1,1,4,0,0,0,0,11,0,0,0,0,4,3,1,0,1,0,3,6,2,0,0,0,1,0,0,0,1,0,0,5,0,0,7,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T12:38:34.847Z"}},{"type":"Public","name":"drozer","owner":"WithSecureLabs","isFork":false,"description":"The Leading Security Assessment Framework for Android.","topicNames":["android","java","security","mobile","pentesting","drozer","mwr","withsecure","mobsec"],"topicsNotShown":0,"allTopics":["android","java","security","mobile","pentesting","drozer","mwr","withsecure","mobsec"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":3654,"forksCount":761,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,0,6,22,4,1,12,28,6,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T14:42:13.483Z"}},{"type":"Public","name":"IceKube","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":160,"forksCount":9,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13,7,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,2,3,3,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T01:30:31.842Z"}},{"type":"Public","name":"freezer","owner":"WithSecureLabs","isFork":false,"description":"Rust implementation of IceKube download functionality","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T17:07:15.544Z"}},{"type":"Public","name":"drozer-modules","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":["java","security","mobile","pentesting","android","drozer","mwr"],"topicsNotShown":0,"allTopics":["java","security","mobile","pentesting","android","drozer","mwr"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":144,"forksCount":65,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T16:12:32.847Z"}},{"type":"Public","name":"mongo-rs","owner":"WithSecureLabs","isFork":false,"description":"A higher-level wrapper on top of the official bson & mongodb crates.","topicNames":["countercept","rust","mongodb"],"topicsNotShown":0,"allTopics":["countercept","rust","mongodb"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":6,"starsCount":15,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T15:21:58.025Z"}},{"type":"Public","name":"iocs","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":5,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T06:59:29.774Z"}},{"type":"Public","name":"deject","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-13T03:48:17.162Z"}},{"type":"Public","name":"IAMGraph","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":1,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T14:09:32.971Z"}},{"type":"Public","name":"llm-vulnerable-recruitment-app","owner":"WithSecureLabs","isFork":false,"description":"An example vulnerable app that integrates an LLM","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":1,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T07:44:30.949Z"}},{"type":"Public","name":"drozer-agent","owner":"WithSecureLabs","isFork":false,"description":"The Android Agent for the Drozer Security Assessment Framework.","topicNames":["android","java","security","mobile","pentesting","drozer","mwr","withsecure","mobsec"],"topicsNotShown":0,"allTopics":["android","java","security","mobile","pentesting","drozer","mwr","withsecure","mobsec"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":122,"forksCount":60,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T21:25:50.922Z"}},{"type":"Public","name":"lolcerts","owner":"WithSecureLabs","isFork":false,"description":"A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":1,"starsCount":306,"forksCount":25,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T10:08:17.484Z"}},{"type":"Public","name":"sieve","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T19:26:11.102Z"}},{"type":"Public","name":"hl7magic","owner":"WithSecureLabs","isFork":false,"description":"A Burp extension to allow for easy modification of HL7 messages sent to and from medical devices.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T10:50:37.137Z"}},{"type":"Public","name":"CVE-2021-25374_Samsung-Account-Access","owner":"WithSecureLabs","isFork":false,"description":"This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-25T02:15:22.346Z"}},{"type":"Public","name":"cloud-wiki","owner":"WithSecureLabs","isFork":false,"description":"A public cloud security knowledgebase - https://www.secwiki.cloud/","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":4,"issueCount":0,"starsCount":47,"forksCount":18,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T18:10:45.973Z"}},{"type":"Public","name":"slide-decks","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-31T12:29:29.802Z"}},{"type":"Public","name":"LinuxCatScale","owner":"WithSecureLabs","isFork":false,"description":"Incident Response collection and processing scripts with automated reporting scripts","topicNames":["linux","collection","incident-response","triage","countercept"],"topicsNotShown":0,"allTopics":["linux","collection","incident-response","triage","countercept"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":219,"forksCount":48,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-29T14:16:46.614Z"}},{"type":"Public","name":"damn-vulnerable-llm-agent","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":125,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-29T12:17:41.518Z"}},{"type":"Public","name":"leonidas","owner":"WithSecureLabs","isFork":false,"description":"Automated Attack Simulation in the Cloud, complete with detection use cases.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":7,"issueCount":2,"starsCount":463,"forksCount":58,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-05T18:32:54.196Z"}},{"type":"Public","name":"android-keystore-audit","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":6,"starsCount":348,"forksCount":93,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-04T16:24:44.595Z"}},{"type":"Public","name":"usb-consumer-control","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-19T11:29:54.060Z"}},{"type":"Public","name":"jdiesel","owner":"WithSecureLabs","isFork":false,"description":"jdiesel fuels the drozer","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":10,"forksCount":11,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T12:28:20.383Z"}},{"type":"Public","name":"opencti-attribution-tools","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-11T09:04:12.567Z"}},{"type":"Public","name":"azure-service-tag-abuse","owner":"WithSecureLabs","isFork":false,"description":"Scripts and other content to go with Aled Mehta's talk \"Tag You're Exposed\" at DEF CON Cloud Village 2023","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-21T16:39:59.416Z"}},{"type":"Public","name":"IAMSpy","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":161,"forksCount":15,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-02T14:36:48.189Z"}},{"type":"Public","name":"snake","owner":"WithSecureLabs","isFork":false,"description":"snake - a malware storage zoo","topicNames":["python","snake","countercept"],"topicsNotShown":0,"allTopics":["python","snake","countercept"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":4,"starsCount":217,"forksCount":41,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-11T16:12:15.578Z"}},{"type":"Public","name":"snake-skin","owner":"WithSecureLabs","isFork":false,"description":"snake-skin - the web ui for snake","topicNames":["svelte","snake","countercept"],"topicsNotShown":0,"allTopics":["svelte","snake","countercept"],"primaryLanguage":{"name":"Svelte","color":"#ff3e00"},"pullRequestCount":20,"issueCount":0,"starsCount":2,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-11T16:11:51.478Z"}},{"type":"Public","name":"snake-core","owner":"WithSecureLabs","isFork":false,"description":"snake-core - the real snake","topicNames":["python","snake","countercept"],"topicsNotShown":0,"allTopics":["python","snake","countercept"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":6,"starsCount":14,"forksCount":6,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-11T15:22:45.793Z"}},{"type":"Public","name":"snake-scales","owner":"WithSecureLabs","isFork":false,"description":"snake-scales - the default repository of snake scales","topicNames":["snake","countercept","snake-scales","python"],"topicsNotShown":0,"allTopics":["snake","countercept","snake-scales","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":4,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-10T14:09:54.981Z"}}],"repositoryCount":78,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}