{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"abcd","owner":"securityproject","isFork":false,"description":"Test repo","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-15T05:42:08.239Z"}},{"type":"Public","name":"UBA","owner":"securityproject","isFork":true,"description":"Insider security for organization","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":42,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-08T06:21:42.904Z"}},{"type":"Public","name":"opencog","owner":"securityproject","isFork":true,"description":"A framework for integrated Artificial Intelligence & Artificial General Intelligence (AGI)","allTopics":[],"primaryLanguage":{"name":"Scheme","color":"#1e4aec"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":724,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-24T07:50:04.928Z"}},{"type":"Public","name":"git-secrets","owner":"securityproject","isFork":true,"description":"Prevents you from committing secrets and credentials into git repositories","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1165,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-12T04:37:21.071Z"}},{"type":"Public","name":"gitleaks","owner":"securityproject","isFork":true,"description":"Audit git repos for secrets 🔑","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1432,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-21T17:18:57.761Z"}},{"type":"Public","name":"OWASP-Nettacker","owner":"securityproject","isFork":true,"description":"Automated Penetration Testing Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":752,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-08T11:58:36.279Z"}},{"type":"Public","name":"xerosploit","owner":"securityproject","isFork":true,"description":"Efficient and advanced man in the middle framework","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":651,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-31T18:28:35.999Z"}},{"type":"Public","name":"PayloadsAllTheThings","owner":"securityproject","isFork":true,"description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14506,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-29T12:05:51.405Z"}},{"type":"Public","name":"hack-scripts","owner":"securityproject","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-25T10:50:00.185Z"}},{"type":"Public","name":"TIDoS-Framework","owner":"securityproject","isFork":true,"description":"The Offensive Manual Web Application Penetration Testing Framework.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":388,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-17T09:38:22.059Z"}},{"type":"Public","name":"whatsapp-web-reveng","owner":"securityproject","isFork":true,"description":"Reverse engineering WhatsApp Web.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":804,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-17T03:06:16.156Z"}},{"type":"Public","name":"skill-sample-nodejs-fact","owner":"securityproject","isFork":true,"description":"Build An Alexa Fact Skill","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1194,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-07T23:31:42.241Z"}},{"type":"Public","name":"wifiphisher","owner":"securityproject","isFork":true,"description":"The Rogue Access Point Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2584,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-07T15:53:14.339Z"}},{"type":"Public","name":"awesome-ml-for-cybersecurity","owner":"securityproject","isFork":true,"description":" \":octocat:\" Machine Learning for Cyber Security","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1749,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-30T16:37:58.940Z"}},{"type":"Public","name":"pythem","owner":"securityproject","isFork":true,"description":"pentest framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":323,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-27T03:32:45.826Z"}},{"type":"Public","name":"a2sv","owner":"securityproject","isFork":true,"description":"Auto Scanning to SSL Vulnerability","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":167,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T16:35:47.038Z"}},{"type":"Public","name":"digital-exam-management","owner":"securityproject","isFork":false,"description":"Digital Exam Management System","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-19T17:38:36.876Z"}},{"type":"Public","name":"web-app-pentesting","owner":"securityproject","isFork":true,"description":"Web Application Penetration Testing tools and Materials for Ethical Hackers.","allTopics":["python","xss-vulnerability","xss-scanner","xss-attacks","bruteforce-attacks"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-16T17:53:01.193Z"}},{"type":"Public","name":"PRET","owner":"securityproject","isFork":true,"description":"Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":607,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-11T17:07:14.356Z"}},{"type":"Public","name":"ICSim","owner":"securityproject","isFork":true,"description":"Instrument Cluster Simulator","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":217,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-24T16:19:06.174Z"}},{"type":"Public","name":"car-hacking-tools","owner":"securityproject","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-26T14:32:41.966Z"}},{"type":"Public","name":"deep-pwning","owner":"securityproject","isFork":true,"description":"Metasploit for machine learning.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":133,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-08T09:53:43.417Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"securityproject repositories"}