{"payload":{"pageCount":5,"repositories":[{"type":"Public","name":"hacker-scripts","owner":"OSSSP","isFork":true,"description":"Based on a true story","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":6654,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T07:25:21.920Z"}},{"type":"Public","name":"Amaterasu","owner":"OSSSP","isFork":false,"description":"Amaterasu is a pentest framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T06:56:00.181Z"}},{"type":"Public","name":"security-workshop","owner":"OSSSP","isFork":true,"description":"Some test apps and code for my security workshop","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T17:57:53.958Z"}},{"type":"Public","name":"SonaAIv1","owner":"OSSSP","isFork":true,"description":"SonareAI - An AI automated pentest buddy","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T15:45:58.670Z"}},{"type":"Public","name":"pwntools","owner":"OSSSP","isFork":true,"description":"CTF framework and exploit development library","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1666,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-08T07:22:02.183Z"}},{"type":"Public","name":"pwndbg","owner":"OSSSP","isFork":true,"description":"Exploit Development and Reverse Engineering with GDB Made Easy","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":847,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T15:36:48.889Z"}},{"type":"Public","name":"wapiti","owner":"OSSSP","isFork":true,"description":"Web vulnerability scanner written in Python3","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":166,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T15:35:53.287Z"}},{"type":"Public","name":"OSTE-Meta-Scan","owner":"OSSSP","isFork":true,"description":"The OSTE meta scanner is a comprehensive web vulnerability scanner that combines multiple DAST scanners, including Nikto Scanner, OWASP ZAP, Nuclei, SkipFish, and Wapiti.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":28,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-29T13:57:09.122Z"}},{"type":"Public","name":"Nettacker","owner":"OSSSP","isFork":true,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":708,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-06T06:59:58.828Z"}},{"type":"Public","name":"SecureTea-Project","owner":"OSSSP","isFork":true,"description":"The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":141,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-13T12:31:17.333Z"}},{"type":"Public","name":"airgraph-ng","owner":"OSSSP","isFork":false,"description":"airgraph-ng - a 802.11 visualization utility","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T14:23:04.187Z"}},{"type":"Public","name":"attack-surface-detector-burp","owner":"OSSSP","isFork":true,"description":"The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":7,"issueCount":0,"starsCount":0,"forksCount":27,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T19:54:44.341Z"}},{"type":"Public","name":"rackspace-how-to","owner":"OSSSP","isFork":true,"description":"Repository containing the rackspace how-to articles that live in nexus.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":300,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T16:46:14.376Z"}},{"type":"Public","name":"graphicsfuzz","owner":"OSSSP","isFork":true,"description":"A testing framework for automatically finding and simplifying bugs in graphics shader compilers.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":116,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:57:18.704Z"}},{"type":"Public","name":"IT-Security-Quiz-App","owner":"OSSSP","isFork":true,"description":"IT Security Quiz App for Android. Project for Android Basics: User Input course by Udacity","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:48:52.496Z"}},{"type":"Public","name":"clambake","owner":"OSSSP","isFork":true,"description":"A python application to analyze container images for Viruses using ClamAV.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:48:50.657Z"}},{"type":"Public","name":"alice_framework","owner":"OSSSP","isFork":true,"description":"This will be the base framework for a pentesting challenge.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:47:40.747Z"}},{"type":"Public","name":"WhereAreTheEyes","owner":"OSSSP","isFork":true,"description":"Surveillance Detection and Mapping App","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":18,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:45:19.413Z"}},{"type":"Public","name":"LibScout","owner":"OSSSP","isFork":true,"description":"LibScout: Third-party library detector for Java/Android apps","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:43:47.748Z"}},{"type":"Public","name":"Labtainers","owner":"OSSSP","isFork":true,"description":"Labtainers: A Docker-based cyber lab framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":67,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:42:49.105Z"}},{"type":"Public","name":"android-security-verifier","owner":"OSSSP","isFork":true,"description":"An app showcase of some techniques to improve Android app security","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":18,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:42:30.329Z"}},{"type":"Public","name":"PowerTools","owner":"OSSSP","isFork":true,"description":"PowerTools is a collection of PowerShell projects with a focus on offensive operations.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":818,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:41:49.891Z"}},{"type":"Public","name":"ctf-tools","owner":"OSSSP","isFork":true,"description":"Some setup scripts for security research tools.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1863,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:35:58.686Z"}},{"type":"Public","name":"ANDROPHSY","owner":"OSSSP","isFork":true,"description":"An Open Source Mobile Forensics Investigation Tool for Android Platform","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":59,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:28:53.561Z"}},{"type":"Public","name":"clusterfuzz","owner":"OSSSP","isFork":true,"description":"Scalable fuzzing infrastructure.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":15,"issueCount":0,"starsCount":1,"forksCount":545,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:26:20.368Z"}},{"type":"Public","name":"SecurityUtils","owner":"OSSSP","isFork":true,"description":"Some android security utils like a root checker, adblock checker, app blocker...","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:24:50.006Z"}},{"type":"Public","name":"timesketch","owner":"OSSSP","isFork":true,"description":"Collaborative forensic timeline analysis","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":576,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:23:30.795Z"}},{"type":"Public","name":"open-source-email","owner":"OSSSP","isFork":true,"description":"Open source, privacy friendly email app for Android","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":633,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:21:54.967Z"}},{"type":"Public","name":"awesome-ctf","owner":"OSSSP","isFork":true,"description":"A curated list of CTF frameworks, libraries, resources and softwares","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":1453,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:21:31.339Z"}},{"type":"Public","name":"EpicTreasure","owner":"OSSSP","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T01:17:38.190Z"}}],"repositoryCount":137,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}