{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"RAUDI","owner":"cybersecsi","isFork":false,"description":"A repo to automatically generate and keep updated a series of Docker images through GitHub Actions.","topicNames":["python","docker","dockerfile","automation","tools","update","netsec","github-action","automatic-update"],"topicsNotShown":0,"allTopics":["python","docker","dockerfile","automation","tools","update","netsec","github-action","automatic-update"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":543,"forksCount":32,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T01:08:46.885Z"}},{"type":"Public","name":"slidev-theme-secsi","owner":"cybersecsi","isFork":false,"description":"The SecSI Slidev Theme","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T17:52:40.610Z"}},{"type":"Public","name":"docker-vuln-runner","owner":"cybersecsi","isFork":false,"description":"A Docker runner for vulnhub environment. ","topicNames":["docker","automation","vulnerability","vuln","vulhub","vulnenv"],"topicsNotShown":0,"allTopics":["docker","automation","vulnerability","vuln","vulhub","vulnenv"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T10:00:09.821Z"}},{"type":"Public","name":"robodroid","owner":"cybersecsi","isFork":false,"description":"Manage (and soon deploy) Android machines with pre-defined behaviors for Cyber Range environments.","topicNames":["android","simulation","cybersecurity","frida","cyber-range","cyberrange"],"topicsNotShown":0,"allTopics":["android","simulation","cybersecurity","frida","cyber-range","cyberrange"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":78,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T09:52:14.938Z"}},{"type":"Public","name":"topmostp","owner":"cybersecsi","isFork":false,"description":"A simple CLI tool to retrieve the N top most used ports","topicNames":["python","frequency","tcp","udp","hacking","nmap","ports"],"topicsNotShown":0,"allTopics":["python","frequency","tcp","udp","hacking","nmap","ports"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T09:45:15.310Z"}},{"type":"Public","name":"nmapvulners2csv","owner":"cybersecsi","isFork":false,"description":"Convert Nmap Vulners script output to CSV","topicNames":["python","nmap"],"topicsNotShown":0,"allTopics":["python","nmap"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T09:22:44.249Z"}},{"type":"Public","name":"houdini","owner":"cybersecsi","isFork":false,"description":"Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.","topicNames":["docker","tools","hacking","cheatsheet","webapp","pentesting","docker-images"],"topicsNotShown":0,"allTopics":["docker","tools","hacking","cheatsheet","webapp","pentesting","docker-images"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":5,"starsCount":1169,"forksCount":44,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-18T08:18:33.443Z"}},{"type":"Public","name":"ForkAD","owner":"cybersecsi","isFork":false,"description":"A sleek UI for ForcAD","topicNames":["react","ad","ctf","tailwind","forcad"],"topicsNotShown":0,"allTopics":["react","ad","ctf","tailwind","forcad"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-09T19:14:44.141Z"}},{"type":"Public","name":"ForcAD-Dummy-Vulnbox","owner":"cybersecsi","isFork":false,"description":"Just a demo vulnbox to test the infrastructure","topicNames":["demo","dummy","vulnbox","forcad"],"topicsNotShown":0,"allTopics":["demo","dummy","vulnbox","forcad"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-31T11:26:01.703Z"}},{"type":"Public","name":"elevation-of-privilege","owner":"cybersecsi","isFork":true,"description":"An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":35,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T10:23:42.734Z"}},{"type":"Public","name":"secDevLabs","owner":"cybersecsi","isFork":true,"description":"A laboratory for learning secure web and mobile development in a practical manner.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":409,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-10T19:30:33.932Z"}},{"type":"Public","name":"cybertrivia","owner":"cybersecsi","isFork":false,"description":"Easily create a trivia board game from a generic YAML file.","topicNames":["game","trivia","cybersecurity"],"topicsNotShown":0,"allTopics":["game","trivia","cybersecurity"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-23T12:36:41.285Z"}},{"type":"Public","name":"houdini-cli","owner":"cybersecsi","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-24T19:29:53.177Z"}},{"type":"Public","name":"android_env","owner":"cybersecsi","isFork":true,"description":"RL research on Android devices.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":69,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-21T08:24:40.254Z"}},{"type":"Public","name":"robodroid-website","owner":"cybersecsi","isFork":false,"description":"RoboDroid's website","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-17T16:36:25.708Z"}},{"type":"Public","name":"robodroid-library","owner":"cybersecsi","isFork":false,"description":"Curated list of Frida scripts for RoboDroid to run pre-defined behaviors.","topicNames":["android","simulation","cybersecurity","frida","cyber-range","cyberrange"],"topicsNotShown":0,"allTopics":["android","simulation","cybersecurity","frida","cyber-range","cyberrange"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-14T14:08:02.935Z"}},{"type":"Public","name":"nlp-pdf-malware-detection","owner":"cybersecsi","isFork":true,"description":"ECE 188: Computer Security. Repository for \"NLP-based Malware Detection on PDFs\". Utilizing NLP transformer models to perform malware detection in PDFs.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-23T06:30:11.405Z"}},{"type":"Public","name":"PDFMalLyzer","owner":"cybersecsi","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-22T13:27:44.416Z"}},{"type":"Public","name":"docxtemplater-cli-image-module-free","owner":"cybersecsi","isFork":true,"description":"docxtemplater CLI (with Open Source Image Module)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-18T15:09:46.691Z"}},{"type":"Public","name":"invisible-backdoor-detector","owner":"cybersecsi","isFork":false,"description":"A quick script to spot the usage of Unicode Bidi (bidirectional) characters that could lead to an Invisible Backdoor","topicNames":["unicode","obfuscation","invisible","secure-coding","homoglyph","invisible-trojan","invisible-backdoor"],"topicsNotShown":0,"allTopics":["unicode","obfuscation","invisible","secure-coding","homoglyph","invisible-trojan","invisible-backdoor"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-17T10:45:13.690Z"}},{"type":"Public","name":"ews-nmap","owner":"cybersecsi","isFork":false,"description":"Extract web servers from an Nmap XML file","topicNames":["web","parsing","server","tool","xml","webserver","nmap","penetration-testing","pt"],"topicsNotShown":0,"allTopics":["web","parsing","server","tool","xml","webserver","nmap","penetration-testing","pt"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-21T12:57:30.557Z"}},{"type":"Public","name":"dockerized-android","owner":"cybersecsi","isFork":false,"description":"A container-based framework to enable the integration of mobile components in security training platforms","topicNames":["android","docker","hacking","cybersecurity","cyberrange"],"topicsNotShown":0,"allTopics":["android","docker","hacking","cybersecurity","cyberrange"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":0,"starsCount":173,"forksCount":25,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-12T14:57:37.946Z"}},{"type":"Public","name":"PentestUtils","owner":"cybersecsi","isFork":false,"description":"Advices, table actions and wordlists in order to do penetration testing","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":10,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-30T17:52:49.826Z"}},{"type":"Public","name":"docker-traceroute","owner":"cybersecsi","isFork":false,"description":"Docker traceroute with -S patch offered by Mike D. Schiffman ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-05T14:34:05.729Z"}},{"type":"Public","name":"wazuh-docker","owner":"cybersecsi","isFork":true,"description":"Wazuh - Docker containers","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":324,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-30T15:51:33.467Z"}},{"type":"Public","name":"ansible-cyber-range-demo","owner":"cybersecsi","isFork":false,"description":"A demo about cyber-ranges","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-17T14:37:15.479Z"}},{"type":"Public","name":"blueborne-dockerized","owner":"cybersecsi","isFork":false,"description":"Repo code for the related post on SecSI Blog: https://secsi.io/blog/blueborne-kill-chain-on-dockerized-android","topicNames":["android","docker","exploit","container","bluetooth","aslr","aslr-bypass","blueborne","secsi"],"topicsNotShown":0,"allTopics":["android","docker","exploit","container","bluetooth","aslr","aslr-bypass","blueborne","secsi"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-23T08:34:03.709Z"}}],"repositoryCount":27,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}