{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"SQLBrute","owner":"GDSSecurity","isFork":false,"description":"SQLBrute is a tool for brute forcing data out of databases using blind SQL injection vulnerabilities.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":71,"forksCount":35,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T20:23:38.239Z"}},{"type":"Public","name":"Code-from-O-reilly-Network-Security-Tools","owner":"GDSSecurity","isFork":false,"description":"Tools developed for the book Network Security Tools: Writing, Hacking, and Modifying Security Tools (Published April 2005 by O'Reilly - ISBN 0-596-00794-9). These examples, along with the rest of the examples from the book, are also available from O'Reilly.","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":17,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T20:12:20.165Z"}},{"type":"Public","name":"WCF-Binary-SOAP-Plug-In","owner":"GDSSecurity","isFork":false,"description":"This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data (\"Content-Type: application/soap+msbin1). There are two versions of the plug-in available (consult the README for more information).","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":45,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T19:48:44.852Z"}},{"type":"Public","name":"blazentoo","owner":"GDSSecurity","isFork":false,"description":"Blazentoo is an Adobe AIR application that can be used to exploit insecure Adobe BlazeDS and LiveCycle Data Services ES servers. Blazentoo provides the ability to seamlessly browse web content, abusing insecurely configured Proxy Services.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T17:21:13.660Z"}},{"type":"Public","name":"GWT-Penetration-Testing-Toolset","owner":"GDSSecurity","isFork":false,"description":"A set of tools made to assist in penetration testing GWT applications. Additional details about these tools can be found on my OWASP Appsec DC slides available here: http://www.owasp.org/images/7/77/Attacking_Google_Web_Toolkit.ppt","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":6,"starsCount":221,"forksCount":86,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T17:16:00.054Z"}},{"type":"Public","name":"burpee","owner":"GDSSecurity","isFork":false,"description":"Python object interface to requests/responses recorded by Burp Suite","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":36,"forksCount":16,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T17:12:32.440Z"}},{"type":"Public","name":"sentrygun","owner":"GDSSecurity","isFork":true,"description":"Rogue AP killer","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":101,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T15:54:30.353Z"}},{"type":"Public","name":"DotNET-MVC-Enumerator","owner":"GDSSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":20,"forksCount":9,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-25T15:11:25.310Z"}},{"type":"Public","name":"fusionpbx","owner":"GDSSecurity","isFork":true,"description":"Official FusionPBX - A full-featured domain based multi-tenant PBX and voice switch for FreeSwitch.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":640,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-06T22:31:45.254Z"}},{"type":"Public","name":"Whitepapers","owner":"GDSSecurity","isFork":false,"description":"A collection of publicly released whitepapers","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":50,"forksCount":19,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-01T04:43:08.245Z"}},{"type":"Public","name":"sol-function-profiler","owner":"GDSSecurity","isFork":true,"description":"Solidity Contract Function Profiler","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":28,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-21T14:45:55.958Z"}},{"type":"Public","name":"PSAttack","owner":"GDSSecurity","isFork":true,"description":"A portable console aimed at making pentesting with PowerShell a little easier.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":44,"forksCount":248,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-04T20:37:33.634Z"}},{"type":"Public","name":"wifitap","owner":"GDSSecurity","isFork":false,"description":"wifitap updated for BT5r3","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":151,"forksCount":54,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-28T11:49:46.088Z"}},{"type":"Public","name":"Anti-CSRF-Library","owner":"GDSSecurity","isFork":false,"description":"This library was co-developed with a leading financial institution in order to build a single solution for Cross-Site Request Forgery (CSRF) prevention that is flexible enough to deploy firm-wide within diverse Java/J2EE web application environments.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":20,"forksCount":24,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-05T22:33:39.166Z"}},{"type":"Public","name":"sslscan","owner":"GDSSecurity","isFork":true,"description":"sslscan tests SSL/TLS enabled services to discover supported cipher suites","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":381,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-11-13T17:27:51.489Z"}},{"type":"Public","name":"sentrygun-server","owner":"GDSSecurity","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-08-25T15:57:58.338Z"}},{"type":"Public","name":"Jetleak-Testing-Script","owner":"GDSSecurity","isFork":false,"description":"Script to test if a server is vulnerable to the JetLeak vulnerability","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":144,"forksCount":61,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-07-01T06:43:46.766Z"}},{"type":"Public","name":"Convert2FPR","owner":"GDSSecurity","isFork":false,"description":"Utility for converting Findbugs, ESLint and PMD XML results into HP Fortify FPRs","allTopics":[],"primaryLanguage":{"name":"XSLT","color":"#EB8CEB"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":10,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-04-08T22:27:52.212Z"}},{"type":"Public","name":"JSSE_Fortify_SCA_Rules","owner":"GDSSecurity","isFork":false,"description":"Custom Fortify SCA rules to detect common JSSE certification validation flaws","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":9,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-18T16:09:08.678Z"}},{"type":"Public","name":"GDS-PMD-Security-Rules","owner":"GDSSecurity","isFork":false,"description":"Custom security ruleset for the popular Java static analysis tool PMD.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":60,"forksCount":29,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-18T16:07:51.828Z"}},{"type":"Public","name":"PaddingOracleDemos","owner":"GDSSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":10,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-18T16:07:24.078Z"}},{"type":"Public","name":"OSX-Continuity-Dialer-POC","owner":"GDSSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Objective-C","color":"#438eff"},"pullRequestCount":0,"issueCount":0,"starsCount":23,"forksCount":8,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-18T16:07:08.142Z"}},{"type":"Public","name":"SubstrateDemo2","owner":"GDSSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-12-16T01:34:21.750Z"}},{"type":"Public","name":"Scala-Findbugs-Sample","owner":"GDSSecurity","isFork":false,"description":"Sample Findbugs custom detector for finding potentially insecure Scala code.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-11-03T12:34:31.854Z"}},{"type":"Public","name":"SubstrateDemo","owner":"GDSSecurity","isFork":false,"description":"ListLock APK contains the demo APK for the Using Mobile Substrate With Android Applications blog post","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-09-23T13:12:12.405Z"}},{"type":"Public","name":"Presentations","owner":"GDSSecurity","isFork":false,"description":"This repository contains slide decks and other materials for talks and research presented at various conferences. ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-08-14T03:11:00.780Z"}},{"type":"Public","name":"SSLSecurityChecker","owner":"GDSSecurity","isFork":false,"description":"IronWASP module to test security of SSL services. Ported from http://www.bolet.org/TestSSLServer/","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-09-02T11:33:46.000Z"}},{"type":"Public","name":"mimegusta","owner":"GDSSecurity","isFork":false,"description":"Configurable content-sniffing XSS test bed","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-01-08T20:27:16.000Z"}},{"type":"Public","name":"AntiXSS-for-Java","owner":"GDSSecurity","isFork":false,"description":"AntiXSS for Java is a port of the Microsoft Anti-Cross Site Scripting (AntiXSS) v1.5 library for .NET applications. The library requires Java 1.4 or higher, but has no other prerequisites.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2012-07-02T10:11:05.000Z"}},{"type":"Public","name":"cloud-and-control","owner":"GDSSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2011-11-21T21:32:14.000Z"}}],"repositoryCount":36,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"GDSSecurity repositories"}