{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"cloud-service-enum","owner":"NotSoSecure","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":221,"forksCount":60,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T16:01:18.305Z"}},{"type":"Public","name":"docker_fetch","owner":"NotSoSecure","isFork":false,"description":"Data extraction tool for Docker Registry API","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":122,"forksCount":37,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-04T19:21:03.678Z"}},{"type":"Public","name":"android_application_analyzer","owner":"NotSoSecure","isFork":false,"description":"The tool is used to analyze the content of the android application in local storage.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":151,"forksCount":29,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-18T14:27:27.168Z"}},{"type":"Public","name":"ecdsa-nonce-reuse-attack-playground","owner":"NotSoSecure","isFork":false,"description":"ECDSA Nonce Reuse Attack Playground application","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-29T08:45:51.000Z"}},{"type":"Public","name":"AzUserEnum","owner":"NotSoSecure","isFork":false,"description":"The Azure AD User Enumeration Tool is a Python script that allows you to enumerate valid Azure AD user email IDs. By providing a file containing names, the tool will attempt to find the corresponding valid email IDs of users in Azure AD.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-05T15:48:57.948Z"}},{"type":"Public","name":"docker_container_manager","owner":"NotSoSecure","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-11T12:57:07.478Z"}},{"type":"Public archive","name":"vulnman","owner":"NotSoSecure","isFork":true,"description":" A penetration testing and vulnerability management application written using the powerful django framework.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-06T16:55:15.755Z"}},{"type":"Public","name":"SerializedPayloadGenerator","owner":"NotSoSecure","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":95,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-15T07:56:00.859Z"}},{"type":"Public","name":"StaticResource","owner":"NotSoSecure","isFork":false,"description":"All the static resources used in training","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-14T13:36:31.600Z"}},{"type":"Public","name":"Blacklist3r","owner":"NotSoSecure","isFork":false,"description":"project-blacklist3r","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":2,"starsCount":464,"forksCount":82,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-16T11:19:40.205Z"}},{"type":"Public","name":"NotSoCereal-Lab","owner":"NotSoSecure","isFork":false,"description":"NotSoCereal: A Deserialization exploit playground","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":2,"starsCount":47,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-13T16:32:36.481Z"}},{"type":"Public","name":"password_cracking_rules","owner":"NotSoSecure","isFork":false,"description":"One rule to crack all passwords. or atleast we hope so.","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":3,"starsCount":1404,"forksCount":285,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-09T03:33:52.153Z"}},{"type":"Public","name":"cloud-sec-wiki","owner":"NotSoSecure","isFork":false,"description":"Jekyll Files for cloudsecwiki.com","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":1,"issueCount":0,"starsCount":49,"forksCount":21,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-16T22:57:11.210Z"}},{"type":"Public","name":"cloud-storage-webinar-scripts","owner":"NotSoSecure","isFork":false,"description":"Scripts demonstrated during cloud webinar","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-24T17:28:35.383Z"}},{"type":"Public","name":"browser-security-enhancements","owner":"NotSoSecure","isFork":false,"description":"A Repository to track various browser security enhancements","allTopics":[],"primaryLanguage":{"name":"SCSS","color":"#c6538c"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-28T13:06:47.005Z"}},{"type":"Public","name":"inspec-redis","owner":"NotSoSecure","isFork":false,"description":"Supprting Repository for Inspec-Redis Compliance","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-03T15:59:14.763Z"}},{"type":"Public","name":"udp-hunter","owner":"NotSoSecure","isFork":false,"description":"Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols","allTopics":["ipv6","udp-traffic","udp-hunter","udp-service","udp-probes","udp-scanning","udp-proto-scanner"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":115,"forksCount":36,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-26T13:55:45.236Z"}},{"type":"Public","name":"AD_delegation_hunting","owner":"NotSoSecure","isFork":false,"description":"An attempt to automated hunting for delegation access across the domain","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":7,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-17T09:15:00.557Z"}},{"type":"Public","name":"json_web_tokens","owner":"NotSoSecure","isFork":false,"description":"Repository to host scripts discussed in https://www.notsosecure.com/crafting-way-json-web-tokens/","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":14,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-04T23:19:33.657Z"}},{"type":"Public","name":"dynamic-instrumentation-with-Frida","owner":"NotSoSecure","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":28,"forksCount":12,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-03T09:20:22.306Z"}},{"type":"Public","name":"icmp_tunnel_ex_filtrate","owner":"NotSoSecure","isFork":false,"description":"Code snippet accompanying blog post","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":18,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-10-14T18:14:59.771Z"}}],"repositoryCount":21,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"NotSoSecure repositories"}