{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"landscape","owner":"tymyrddin","isFork":false,"description":"Threat landscape","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-04T21:38:31.887Z"}},{"type":"Public","name":"blue","owner":"tymyrddin","isFork":false,"description":"Blue team","allTopics":["monitoring","incident-response","forensics","hosts","malware-analysis","vulnerability-management","security-operations","threat-management"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-13T09:28:30.767Z"}},{"type":"Public","name":"blue-phish","owner":"tymyrddin","isFork":false,"description":"Phishing analysis and prevention","allTopics":["phishing","writeups","prevention","email-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T16:01:33.814Z"}},{"type":"Public","name":"blue-android","owner":"tymyrddin","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T14:32:59.588Z"}},{"type":"Public","name":"blue-ios","owner":"tymyrddin","isFork":false,"description":"iOS mitigations","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T14:28:58.387Z"}},{"type":"Public","name":"blue-honey","owner":"tymyrddin","isFork":false,"description":"Deception technology","allTopics":["writeups","cowrie","honeypots","t-pot"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-29T23:30:11.104Z"}},{"type":"Public","name":"testlab","owner":"tymyrddin","isFork":false,"description":"testlabs and tools","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-29T13:13:20.776Z"}},{"type":"Public","name":"red-reverse","owner":"tymyrddin","isFork":false,"description":"Cracking nuts","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-24T10:31:56.550Z"}},{"type":"Public","name":"blue-dfir","owner":"tymyrddin","isFork":false,"description":"Digital forensics and incident response","allTopics":["dfir","writeups","thehive","volatility","redline","autopsy","kape","velociraptor","windows-forensics","linux-forensics"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-22T19:53:27.947Z"}},{"type":"Public","name":"ipa-siem-stack","owner":"tymyrddin","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":8,"starsCount":2,"forksCount":0,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-16T15:52:57.894Z"}},{"type":"Public","name":"blue-siem","owner":"tymyrddin","isFork":false,"description":"Security information and event management","allTopics":["splunk","elk","writeups","benign","itsybitsy","bossofthesocv2"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-12T16:46:43.013Z"}},{"type":"Public","name":"blue-edr","owner":"tymyrddin","isFork":false,"description":"Security Operations & Monitoring","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-16T11:46:19.970Z"}},{"type":"Public","name":"blue-windows","owner":"tymyrddin","isFork":false,"description":"Windows mitigations","allTopics":["windows","writeups","mitigations","endpoints","endpoint-security"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-10T20:25:58.319Z"}},{"type":"Public","name":"blue-macos","owner":"tymyrddin","isFork":false,"description":"macOS mitigations","allTopics":["macos","writeups","mitigations","endpoints","endpoint-security"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-10T20:25:27.290Z"}},{"type":"Public","name":"blue-linux","owner":"tymyrddin","isFork":false,"description":"GNU/Linux PC mitigations","allTopics":["linux","writeups","mitigations","endpoints","endpoint-security"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-10T20:24:54.804Z"}},{"type":"Public","name":"flask-uu","owner":"tymyrddin","isFork":false,"description":"Unseen University","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-02T14:11:31.074Z"}},{"type":"Public","name":"blue-devsecops","owner":"tymyrddin","isFork":false,"description":"Developement Security Operations","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-28T21:34:34.158Z"}},{"type":"Public","name":"red-app","owner":"tymyrddin","isFork":false,"description":"Web application hacking","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-10T08:55:21.169Z"}},{"type":"Public","name":"blue-app","owner":"tymyrddin","isFork":false,"description":"Shift left web applications","allTopics":["analysis","libraries","databases","protocols","scanning","frameworks","lockdown"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-02T13:32:41.853Z"}},{"type":"Public","name":"green","owner":"tymyrddin","isFork":false,"description":"Green team","allTopics":["impacts","search-engines","e2ee","risk-management","threat-intelligence","de-anonymization","attack-vectors","threat-modelling"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-29T23:41:05.901Z"}},{"type":"Public","name":"red-crypt","owner":"tymyrddin","isFork":false,"description":"Beyond the visible","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-24T00:24:29.667Z"}},{"type":"Public","name":"blue-nta","owner":"tymyrddin","isFork":false,"description":"Network Security and Traffic Analysis","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-23T23:06:13.712Z"}},{"type":"Public","name":"red-network","owner":"tymyrddin","isFork":false,"description":"Red teaming network","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-23T23:05:36.848Z"}},{"type":"Public","name":"codes-reverse","owner":"tymyrddin","isFork":false,"description":"Reverse engineering, crackme","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-20T07:50:51.017Z"}},{"type":"Public","name":"purple","owner":"tymyrddin","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-07T15:21:00.762Z"}},{"type":"Public","name":"red","owner":"tymyrddin","isFork":false,"description":"Red team","allTopics":["cloud","active-directory","applications","enumeration","apis","exploitation","exfiltration","information-gathering","escalation","evasions","initial-access","post-compromise"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-07T15:13:42.517Z"}},{"type":"Public","name":"scripts-ps","owner":"tymyrddin","isFork":false,"description":"Powershell scripts","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-29T23:24:16.865Z"}},{"type":"Public","name":"red-bof","owner":"tymyrddin","isFork":false,"description":"Buffer overflow exploits","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T09:15:36.080Z"}},{"type":"Public","name":"red-steganography","owner":"tymyrddin","isFork":false,"description":"Steganography","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-19T01:09:45.416Z"}},{"type":"Public","name":"red-evasion","owner":"tymyrddin","isFork":false,"description":"Host and network evasion techniques","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-16T23:41:09.893Z"}}],"repositoryCount":65,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}