{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"arsenal","owner":"Orange-Cyberdefense","isFork":false,"description":"Arsenal is just a quick inventory and launcher for hacking programs","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":8,"starsCount":3025,"forksCount":420,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T21:28:12.856Z"}},{"type":"Public","name":"awesome-industrial-protocols","owner":"Orange-Cyberdefense","isFork":false,"description":"Security-oriented list of resources about industrial network protocols. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":406,"forksCount":47,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T14:50:48.883Z"}},{"type":"Public","name":"GOAD","owner":"Orange-Cyberdefense","isFork":false,"description":"game of active directory","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":9,"issueCount":20,"starsCount":4519,"forksCount":632,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T16:35:12.782Z"}},{"type":"Public","name":"KeePwn","owner":"Orange-Cyberdefense","isFork":false,"description":"A python tool to automate KeePass discovery and secret extraction.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":421,"forksCount":38,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T13:37:16.388Z"}},{"type":"Public","name":"grepmarx","owner":"Orange-Cyberdefense","isFork":false,"description":"A source code static analysis platform for AppSec enthusiasts.","allTopics":["appsec","sca","sast","security"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":186,"forksCount":23,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T09:36:12.010Z"}},{"type":"Public","name":"disposable-mailbox-docker","owner":"Orange-Cyberdefense","isFork":false,"description":"A self hosted yopmail like server running in a docker","allTopics":["docker","postfix","dovecot","mailbox","disposable","yopmail"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":2,"starsCount":53,"forksCount":18,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T13:55:29.701Z"}},{"type":"Public","name":"bof","owner":"Orange-Cyberdefense","isFork":false,"description":"BOF (Boiboite Opener Framework) is a testing framework for industrial protocols implementations and devices.","allTopics":["python-library","modbus","network-discovery","offensive-security","knx","industrial-network","network-attacks","industrial-security"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":38,"forksCount":8,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T09:15:01.479Z"}},{"type":"Public","name":"CVE-repository","owner":"Orange-Cyberdefense","isFork":false,"description":" 🪲 Repository of CVE found by OCD people","allTopics":["exploit","exploits","vulnerability","vulnerabilities","cve","advisory"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":64,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-16T16:24:57.681Z"}},{"type":"Public","name":"LinikatzV2","owner":"Orange-Cyberdefense","isFork":true,"description":"linikatz is a tool to attack AD on UNIX","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":128,"forksCount":76,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-19T12:26:58.347Z"}},{"type":"Public","name":"EDRSnowblast","owner":"Orange-Cyberdefense","isFork":true,"description":"This project is an EDRSandblast fork, adding some features and custom pieces of code. ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":266,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-29T09:42:48.947Z"}},{"type":"Public","name":"ocd-mindmaps","owner":"Orange-Cyberdefense","isFork":false,"description":"Orange Cyberdefense mindmaps","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":941,"forksCount":132,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-06T12:50:40.078Z"}},{"type":"Public","name":"graphcat","owner":"Orange-Cyberdefense","isFork":false,"description":"Generate graphs and charts based on password cracking result","allTopics":["password","matplotlib","cracking","hashcat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":145,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-17T14:37:34.764Z"}},{"type":"Public","name":"russia-ukraine_IOCs","owner":"Orange-Cyberdefense","isFork":false,"description":"Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":174,"forksCount":53,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T22:56:27.828Z"}},{"type":"Public","name":"log4shell_iocs","owner":"Orange-Cyberdefense","isFork":false,"description":"Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-25T15:21:01.369Z"}},{"type":"Public archive","name":"haiti","owner":"Orange-Cyberdefense","isFork":false,"description":"🔑 A CLI tool to identify the hash type of a given hash.","allTopics":["security-tools","identify","hash"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":108,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-26T21:17:55.465Z"}},{"type":"Public","name":"leHACK-2022","owner":"Orange-Cyberdefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-01T09:03:21.227Z"}},{"type":"Public","name":"sweetlemonade","owner":"Orange-Cyberdefense","isFork":false,"description":"SWEETLEMONADE is a bootkit for UEFI firmware","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-01T15:05:28.246Z"}},{"type":"Public","name":"sikara","owner":"Orange-Cyberdefense","isFork":false,"description":"Ease and assist the compromise of an Active Directory environment.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-17T10:01:54.067Z"}},{"type":"Public","name":"versionshaker","owner":"Orange-Cyberdefense","isFork":false,"description":"Find the remote website version based on a git repository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":119,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-01T16:16:06.878Z"}},{"type":"Public","name":"mass-nessus-docker","owner":"Orange-Cyberdefense","isFork":false,"description":"Deploy multiple instances of Nessus in docker containers easily","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-31T10:30:54.680Z"}},{"type":"Public","name":"reverse-proxy-auth","owner":"Orange-Cyberdefense","isFork":false,"description":"A Nginx reverse proxy that authenticates users using their personal certificates. Includes everything to create and revoke those certificates, create the CA and even TLS certificates for websites.","allTopics":["docker","nginx","authentication","reverseproxy"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-08T18:18:45.875Z"}},{"type":"Public","name":"sqltrees","owner":"Orange-Cyberdefense","isFork":false,"description":"Developper-proof prevention of SQL injection (java library)","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":11,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-04T08:29:09.755Z"}},{"type":"Public","name":"fenrir-ocd","owner":"Orange-Cyberdefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":221,"forksCount":43,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-08T15:16:08.112Z"}},{"type":"Public","name":"ctf-write-ups","owner":"Orange-Cyberdefense","isFork":false,"description":"📝 Collection of our CTF write-ups","allTopics":["ctf-writeups","ctf","capture-the-flag","writeups","writeup"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T16:55:34.737Z"}},{"type":"Public","name":"ctf-party","owner":"Orange-Cyberdefense","isFork":false,"description":"🎏 A library to enhance and speed up script/exploit writing for CTF players","allTopics":["library","ctf-framework","ctf-tools","security-tools","ctf"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":40,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-08T06:46:24.766Z"}},{"type":"Public archive","name":"rabid","owner":"Orange-Cyberdefense","isFork":false,"description":"🍪 A CLI tool and library allowing to simply decode all kind of BigIP cookies.","allTopics":["decoder","cookies","bigip","security-tools","bigip-cookie"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":38,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-07T19:41:15.970Z"}},{"type":"Public","name":"CyberSOC-detect-Nanocore-RAT","owner":"Orange-Cyberdefense","isFork":false,"description":"Détection de malwares par Artefacts : le cas du RAT Nanocore","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-13T09:52:57.018Z"}},{"type":"Public","name":"cme-wmi","owner":"Orange-Cyberdefense","isFork":false,"description":"A standalone WMI protocol for CrackMapExec","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":49,"forksCount":11,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-03T19:22:20.589Z"}},{"type":"Public","name":"hashview","owner":"Orange-Cyberdefense","isFork":true,"description":"A web front-end for password cracking and analytics","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":134,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-06T19:48:20.471Z"}},{"type":"Public archive","name":"wmi-shell","owner":"Orange-Cyberdefense","isFork":false,"description":"WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service. ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":21,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-27T15:56:31.602Z"}}],"repositoryCount":31,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}