{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"pyrdp","owner":"GoSecure","isFork":false,"description":"RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact","topicNames":["security","honeypot","mitm","rdp","pentest","hacktoberfest","pyrdp"],"topicsNotShown":0,"allTopics":["security","honeypot","mitm","rdp","pentest","hacktoberfest","pyrdp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":42,"starsCount":1443,"forksCount":240,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T06:08:59.309Z"}},{"type":"Public","name":"dtd-finder","owner":"GoSecure","isFork":false,"description":"List DTDs and generate XXE payloads using those local DTDs.","topicNames":["security","hacktoberfest","dtd","xxe"],"topicsNotShown":0,"allTopics":["security","hacktoberfest","dtd","xxe"],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":1,"issueCount":0,"starsCount":585,"forksCount":103,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T00:00:00.555Z"}},{"type":"Public","name":"notebooks","owner":"GoSecure","isFork":false,"description":"Cybersecurity Research Jupyter Notebooks for the Community","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-30T17:14:03.866Z"}},{"type":"Public","name":"csp-evaluator","owner":"GoSecure","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":42,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-08T21:09:28.593Z"}},{"type":"Public","name":"jupyterhub-workshop-environment","owner":"GoSecure","isFork":false,"description":"Opinionated JupyterHub deployment for workshops relying on GitHub for Authentication","topicNames":["workshop","jupyter-notebook","jupyterhub","jupyterlab"],"topicsNotShown":0,"allTopics":["workshop","jupyter-notebook","jupyterhub","jupyterlab"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-13T17:12:16.114Z"}},{"type":"Public archive","name":"jupyterhub-workshop-environment-legacy","owner":"GoSecure","isFork":false,"description":"Opinionated JupyterHub deployment for workshops relying on GitHub for Authentication","topicNames":["workshop","jupyter-notebook","jupyterhub","cybersecurity","jupyterlab"],"topicsNotShown":0,"allTopics":["workshop","jupyter-notebook","jupyterhub","cybersecurity","jupyterlab"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-08T19:03:24.498Z"}},{"type":"Public","name":"presentations","owner":"GoSecure","isFork":false,"description":"Material from presentations done by GoSecure researchers","topicNames":["security","research","slides","reveal-js","presentations"],"topicsNotShown":0,"allTopics":["security","research","slides","reveal-js","presentations"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":32,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-10T18:12:37.761Z"}},{"type":"Public","name":"malware-ioc","owner":"GoSecure","isFork":false,"description":"Indicators of Compromise (IOCs) for malware we have researched","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-08T23:31:13.818Z"}},{"type":"Public","name":"fq-pyrdp","owner":"GoSecure","isFork":false,"description":"fq format for parsing PyRDP replays","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-08T23:24:45.673Z"}},{"type":"Public","name":"goinsecure-deserialization","owner":"GoSecure","isFork":false,"description":"Accompanying material needed for the workshop","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":11,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-14T22:29:36.348Z"}},{"type":"Public","name":"xxe-workshop","owner":"GoSecure","isFork":false,"description":"Workshop given at Hack in Paris 2019","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":3,"starsCount":116,"forksCount":36,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-08T09:13:18.546Z"}},{"type":"Public","name":"Nimcrypt2","owner":"GoSecure","isFork":true,"description":".NET, PE, & Raw Shellcode Packer/Loader Written in Nim","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Nim","color":"#ffc200"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":119,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-20T21:37:05.580Z"}},{"type":"Public","name":"request-smuggling-workshop","owner":"GoSecure","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":21,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-10T16:04:24.822Z"}},{"type":"Public","name":"template-injection-workshop","owner":"GoSecure","isFork":false,"description":"Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.","topicNames":["template","twig","jinja2","velocity","injection","tornado","freemarker","codelabs","appsec","vulnerable-web-app"],"topicsNotShown":0,"allTopics":["template","twig","jinja2","velocity","injection","tornado","freemarker","codelabs","appsec","vulnerable-web-app"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":1,"starsCount":119,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-10T16:00:00.696Z"}},{"type":"Public","name":"frida-xamarin-unpin","owner":"GoSecure","isFork":false,"description":"A Frida script to bypass Xamarin certificate pinning implementations ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":4,"starsCount":62,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-06T02:54:07.981Z"}},{"type":"Public","name":"php7-opcache-override","owner":"GoSecure","isFork":false,"description":"Security-related PHP7 OPcache abuse tools and demo","topicNames":["php7","poc","vulnerability","opcache"],"topicsNotShown":0,"allTopics":["php7","poc","vulnerability","opcache"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":303,"forksCount":121,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-02T07:56:03.875Z"}},{"type":"Public","name":"hack400tool","owner":"GoSecure","isFork":true,"description":"hack400tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":23,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-16T14:14:43.120Z"}},{"type":"Public","name":"pywsus","owner":"GoSecure","isFork":false,"description":"Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.","topicNames":["attack","wsus","hacktoberfest","python"],"topicsNotShown":0,"allTopics":["attack","wsus","hacktoberfest","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":5,"starsCount":275,"forksCount":44,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-11T19:59:21.212Z"}},{"type":"Public","name":"ldap-scanner","owner":"GoSecure","isFork":false,"description":"Checks for signature requirements over LDAP","topicNames":["ldap","hacktoberfest","ntlm-relay"],"topicsNotShown":0,"allTopics":["ldap","hacktoberfest","ntlm-relay"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":87,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-11T18:14:59.659Z"}},{"type":"Public","name":"Spray365","owner":"GoSecure","isFork":true,"description":"Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":57,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-16T19:03:09.485Z"}},{"type":"Public","name":"pwndoc","owner":"GoSecure","isFork":true,"description":"Pentest Report Generator","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":405,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-08T03:13:29.081Z"}},{"type":"Public","name":"missing-security-controls","owner":"GoSecure","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T13:52:42.611Z"}},{"type":"Public","name":"zap-autodecode-view","owner":"GoSecure","isFork":false,"description":"ZAP plugin demonstrating custom view for WebSocket messages.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":0,"issueCount":2,"starsCount":13,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-04T12:43:11.392Z"}},{"type":"Public","name":"unicode-pentester-cheatsheet","owner":"GoSecure","isFork":false,"description":"An easy to navigate list of unicode characters that have risky transformations 💥","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-22T21:15:52.310Z"}},{"type":"Public","name":"burp-fuzzy-encoding-generator","owner":"GoSecure","isFork":false,"description":"Quickly test various encoding for a given value in Burp Intruder","topicNames":["extension","burp","pentest","encoding","intruder"],"topicsNotShown":0,"allTopics":["extension","burp","pentest","encoding","intruder"],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-01T15:45:22.018Z"}},{"type":"Public","name":"gosecure.github.io","owner":"GoSecure","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-20T22:49:01.313Z"}},{"type":"Public","name":"peas","owner":"GoSecure","isFork":true,"description":"PEAS is a Python 2 library and command line application for running commands on an ActiveSync server e.g. Microsoft Exchange.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":58,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-10T14:54:57.019Z"}},{"type":"Public","name":"ScoutSuite","owner":"GoSecure","isFork":true,"description":"Multi-Cloud Security Auditing Tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1008,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-10T16:11:55.875Z"}},{"type":"Public","name":"linkedin-osint","owner":"GoSecure","isFork":false,"description":"A simple proof of concept that demonstrate how emails can easily be tie to LinkedIn profile","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":31,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-26T12:47:26.328Z"}},{"type":"Public","name":"SharpHound3","owner":"GoSecure","isFork":true,"description":"C# Data Collector for the BloodHound Project, Version 3","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":157,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-07T18:12:14.084Z"}}],"repositoryCount":93,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}