{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"wafw00f","owner":"EnableSecurity","isFork":false,"description":"WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.","allTopics":["fingerprint","waffit","web-application-firewall","waf"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":10,"starsCount":4941,"forksCount":914,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T20:24:24.780Z"}},{"type":"Public","name":"advisories","owner":"EnableSecurity","isFork":false,"description":"Security advisories published by Enable Security","allTopics":["advisories","security-research"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":33,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-23T18:35:47.178Z"}},{"type":"Public","name":"reports","owner":"EnableSecurity","isFork":false,"description":"Reports issued by Enable Security","allTopics":["security-audit","penetration-testing","vulnerability-research"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-17T10:35:02.320Z"}},{"type":"Public","name":"awesome-rtc-hacking","owner":"EnableSecurity","isFork":false,"description":"a list of awesome resources related to security and hacking of VoIP, WebRTC and VoLTE","allTopics":["awesome","webrtc","bug-bounty","fuzzing","awesome-lists","volte","voip-security","hacking-voip","sip-security","communications-hacking","security","hacking"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":3,"starsCount":365,"forksCount":37,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-27T14:31:52.075Z"}},{"type":"Public","name":"kamailio-exec-module-examples","owner":"EnableSecurity","isFork":false,"description":"Examples referenced from https://www.rtcsec.com/article/kamailio-exec-module-considered-harmful","allTopics":[],"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-25T06:52:32.657Z"}},{"type":"Public","name":"kamailio","owner":"EnableSecurity","isFork":true,"description":"Kamailio - The Open Source SIP Server for large VoIP and real-time communication platforms -","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":908,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-23T12:38:27.187Z"}},{"type":"Public","name":"svpro-docker","owner":"EnableSecurity","isFork":false,"description":"SIPVicious PRO docker image to make it easier to run the toolset anywhere","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-11T10:02:46.273Z"}},{"type":"Public","name":"sipvicious","owner":"EnableSecurity","isFork":false,"description":"SIPVicious OSS is a VoIP security testing toolset. It helps security teams, QA and developers test SIP-based VoIP systems and applications. This toolset is useful in simulating VoIP hacking attacks against PBX systems especially through identification, scanning, extension enumeration and password cracking.","allTopics":["voip","password-cracker","svwar","svcrack","svmap","war-dial","svcrash","security-tools","hacking-tools","audit-sip","security","sip"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":850,"forksCount":156,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-18T14:40:03.770Z"}},{"type":"Public","name":"fuzzing-images","owner":"EnableSecurity","isFork":false,"description":"A set of Docker images for fuzzing source code","allTopics":["libfuzzer","fuzzing-framework","afl-fuzzer"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-04T18:26:01.214Z"}},{"type":"Public","name":"Vulnerability-Disclosure-Policy","owner":"EnableSecurity","isFork":false,"description":"How Enable Security handles security vulnerabilities","allTopics":["vulnerability-research","security-audit"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-03T04:07:43.633Z"}},{"type":"Public","name":"tftptheft","owner":"EnableSecurity","isFork":false,"description":"TFTP Theft is a tool which allows one to quickly scan/bruteforce a tftp server for files and download them instantly","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":66,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-04-20T01:55:15.111Z"}},{"type":"Public archive","name":"burp-luhn-payload-processor","owner":"EnableSecurity","isFork":false,"description":"A plugin for Burp Suite Pro to work with attacker payloads and automatically generate check digits for credit card numbers and similar numbers that end with a check digit generated using the Luhn algorithm or formula (also known as the \"modulus 10\" or \"mod 10\" algorithm).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-06-03T16:15:49.402Z"}},{"type":"Public archive","name":"surfjack","owner":"EnableSecurity","isFork":false,"description":"Automatically exported from code.google.com/p/surfjack - not actively maintained","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":8,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-03-13T07:32:04.342Z"}},{"type":"Public archive","name":"Identity-Crisis","owner":"EnableSecurity","isFork":false,"description":"A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-09-04T15:18:08.891Z"}},{"type":"Public archive","name":"Webapp-Exploit-Payloads","owner":"EnableSecurity","isFork":false,"description":"a collection of payloads for common webapps","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":74,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-04-24T12:21:13.000Z"}}],"repositoryCount":15,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}