{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"GarbageMan","owner":"WithSecureLabs","isFork":false,"description":"GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":112,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-08T05:50:40.339Z"}},{"type":"Public","name":"C3","owner":"WithSecureLabs","isFork":false,"description":"Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":36,"issueCount":5,"starsCount":1467,"forksCount":262,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-04T20:32:13.971Z"}},{"type":"Public","name":"TickTock","owner":"WithSecureLabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":100,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-10T13:02:10.138Z"}},{"type":"Public","name":"CallStackSpoofer","owner":"WithSecureLabs","isFork":false,"description":"A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)","topicNames":["spoofer","countercept"],"topicsNotShown":0,"allTopics":["spoofer","countercept"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":393,"forksCount":61,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-30T15:59:05.059Z"}},{"type":"Public","name":"usb-ninja-detection-poc","owner":"WithSecureLabs","isFork":false,"description":"USB Ninja Detection PoC","topicNames":["countercept"],"topicsNotShown":0,"allTopics":["countercept"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-19T11:23:00.882Z"}},{"type":"Public","name":"ModuleStomping","owner":"WithSecureLabs","isFork":false,"description":"https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/","topicNames":["countercept","module-stomping","security"],"topicsNotShown":0,"allTopics":["countercept","module-stomping","security"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":2,"starsCount":110,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-19T11:15:53.198Z"}}],"repositoryCount":6,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}