{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Azure","owner":"IllusiveNetworks-Labs","isFork":false,"description":"Azure related tools and scripts","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-19T15:20:32.405Z"}},{"type":"Public","name":"Azure-Sentinel","owner":"IllusiveNetworks-Labs","isFork":true,"description":"Cloud-native SIEM for intelligent security analytics for your entire enterprise.","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":2857,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-26T16:17:51.061Z"}},{"type":"Public","name":"impacket","owner":"IllusiveNetworks-Labs","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3479,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-24T08:12:18.396Z"}},{"type":"Public","name":"pycryptodome","owner":"IllusiveNetworks-Labs","isFork":true,"description":"A self-contained cryptographic library for Python","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":483,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-23T03:33:06.871Z"}},{"type":"Public","name":"MailSniper","owner":"IllusiveNetworks-Labs","isFork":true,"description":"MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":551,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-04T15:51:03.759Z"}},{"type":"Public","name":"spring-sse","owner":"IllusiveNetworks-Labs","isFork":false,"description":"Server-Sent-Events with spring boot and web flux between two Java services","allTopics":["java","spring","spring-boot","sse","server-sent-events","webflux","sseemitter"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-02T07:12:28.947Z"}},{"type":"Public","name":"angular-schematics","owner":"IllusiveNetworks-Labs","isFork":false,"description":"Angular schematics based project. Created to generate custom components, services, directives, etc.","allTopics":["angular","typescript","angular-cli"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-30T10:45:44.218Z"}},{"type":"Public","name":"spring-generic-crud","owner":"IllusiveNetworks-Labs","isFork":false,"description":"Generic REST CRUD implementation using spring boot and spring data","allTopics":["java","crud","rest","spring-boot","spring-data","rest-api","generics","orika","java-generics"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-30T10:39:43.338Z"}},{"type":"Public","name":"openssl","owner":"IllusiveNetworks-Labs","isFork":true,"description":"TLS/SSL and crypto library","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9858,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-24T16:09:47.077Z"}},{"type":"Public","name":"cryptography","owner":"IllusiveNetworks-Labs","isFork":true,"description":"cryptography is a package designed to expose cryptographic primitives and recipes to Python developers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1467,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-23T08:21:20.946Z"}},{"type":"Public","name":"Update-AllUsersQA","owner":"IllusiveNetworks-Labs","isFork":false,"description":"Update-AllUsersQA is a PowerShell script used to change or disable the security questions and answers for local users in a Windows 10 machine.","allTopics":["windows-10","security-hardening","password-reset","security-questions","powershell-script"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":2,"starsCount":24,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-05T12:09:28.864Z"}},{"type":"Public","name":"WebTrap","owner":"IllusiveNetworks-Labs","isFork":false,"description":"This project is designed to create deceptive webpages to deceive and redirect attackers away from real websites.","allTopics":["honeypot","deception","deceptive-webpages","web-cloner"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":56,"forksCount":15,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-28T13:44:48.105Z"}},{"type":"Public","name":"Get-NetworkConnection","owner":"IllusiveNetworks-Labs","isFork":false,"description":"Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection","allTopics":["timeline","netstat","dfir","timestamp"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":1,"starsCount":34,"forksCount":4,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-14T13:20:23.317Z"}},{"type":"Public","name":"HistoricProcessTree","owner":"IllusiveNetworks-Labs","isFork":false,"description":"An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.","allTopics":["process-tree","dfir","windows-eventlog","treeview","incident-response"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":59,"forksCount":7,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-30T15:41:25.026Z"}},{"type":"Public","name":"GetConsoleHistoryAndOutput","owner":"IllusiveNetworks-Labs","isFork":false,"description":"An Incident Response tool to extract console command history and screen output buffer","allTopics":["console","winapi","forensics","dfir","windows-command-line"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":42,"forksCount":5,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-11T10:51:10.609Z"}}],"repositoryCount":15,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}