{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"HIRS","owner":"nsacyber","isFork":false,"description":"Trusted Computing based services supporting TPM provisioning and supply chain validation concepts. #nsacyber","topicNames":["validation","supply-chain","provisioning","integrity","trusted-platform-module","trusted-computing"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":4,"issueCount":41,"starsCount":168,"forksCount":56,"license":"Other","participation":[4,0,5,3,7,6,4,0,1,1,1,10,3,0,0,0,0,0,0,0,0,0,0,3,4,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,2,0,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-03T16:41:11.415Z"}},{"type":"Public","name":"BAM","owner":"nsacyber","isFork":false,"description":"The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber","topicNames":["metadata","binary","binary-analysis"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":143,"forksCount":27,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T21:40:04.495Z"}},{"type":"Public","name":"paccor","owner":"nsacyber","isFork":false,"description":"The Platform Attribute Certificate Creator can gather component details, create, sign, and validate the TCG-defined Platform Credential. #nsacyber","topicNames":["certificate","certificates","credential","trusted-computing"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":2,"starsCount":52,"forksCount":17,"license":"Apache License 2.0","participation":[0,0,0,0,0,2,0,0,0,3,0,2,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-14T16:05:25.177Z"}},{"type":"Public","name":"nsacyber.github.io","owner":"nsacyber","isFork":false,"description":"NSA Cybersecurity. Formerly known as NSA Information Assurance and the Information Assurance Directorate","topicNames":["github-pages"],"topicsNotShown":0,"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":3,"issueCount":0,"starsCount":253,"forksCount":61,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-29T21:22:42.719Z"}},{"type":"Public","name":"ELITEWOLF","owner":"nsacyber","isFork":false,"description":"OT security monitoring #nsacyber","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":2,"issueCount":0,"starsCount":557,"forksCount":59,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,11,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-07T18:44:45.821Z"}},{"type":"Public","name":"RandPassGenerator","owner":"nsacyber","isFork":false,"description":"A command-line utility for generating random passwords, passphrases, and raw keys. #nsacyber","topicNames":["password-generator","password"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":116,"forksCount":25,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T13:59:05.261Z"}},{"type":"Public","name":"Mitigating-Web-Shells","owner":"nsacyber","isFork":false,"description":"Guidance for mitigation web shells. #nsacyber","topicNames":["guidance","webshell","mitigation","webshells"],"topicsNotShown":0,"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":2,"issueCount":2,"starsCount":945,"forksCount":198,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-18T07:48:07.894Z"}},{"type":"Public","name":"Hardware-and-Firmware-Security-Guidance","owner":"nsacyber","isFork":false,"description":"Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber","topicNames":["audit","vulnerability","cve","nessus","spectre","guidance","meltdown","cve-2017-5754","cve-2017-5715","cve-2017-5753"],"topicsNotShown":4,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":7,"starsCount":739,"forksCount":142,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-14T21:03:17.421Z"}}],"repositoryCount":8,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}