{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"maltrail","owner":"NextSecurity","isFork":true,"description":"Malicious traffic detection system","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":1010,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T06:17:24.170Z"}},{"type":"Public","name":".github","owner":"NextSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-01T12:16:01.052Z"}},{"type":"Public","name":"VSAT","owner":"NextSecurity","isFork":false,"description":"Virtualization Security Audit Tool - Security assess CIS compliance of a Virtualization environments","allTopics":["security-audit","vmware","vmware-esxi","xen","virtualization","nutanix","security-automation","security-tools","vmware-vsphere","vmware-powercli","vmware-vcenter","vmware-automation"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-21T13:19:47.773Z"}},{"type":"Public","name":"yara-rules-harvester","owner":"NextSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-15T21:00:45.329Z"}},{"type":"Public","name":"CVE-2022-30190-follina-Office-MSDT-Fixed","owner":"NextSecurity","isFork":true,"description":"Modified follina Vulnerability - CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":57,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-12T11:15:00.295Z"}},{"type":"Public","name":"CVE-2022-30075","owner":"NextSecurity","isFork":true,"description":" Modified OT CVE vulnerability over Tp-Link Devices version Archer AX50 Authenticated RCE ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":45,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-08T06:54:45.396Z"}},{"type":"Public","name":"misp-warninglists","owner":"NextSecurity","isFork":true,"description":"Warning lists to inform users of MISP about potential false-positives or other information in indicators","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":166,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-18T09:26:33.446Z"}},{"type":"Public","name":"box-js","owner":"NextSecurity","isFork":true,"description":"A tool for studying JavaScript malware.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":83,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-30T09:52:30.275Z"}},{"type":"Public","name":"Awesome-Cloud-Security","owner":"NextSecurity","isFork":false,"description":"Awesome curate list of cyber security penetration testing tools for Cloud Security mainly AWS/Azure/Google","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":111,"forksCount":28,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-18T18:03:33.505Z"}},{"type":"Public","name":"SourceCodeDetector","owner":"NextSecurity","isFork":true,"description":"Highly maintained improved version of source code detection algorithm. Including NNET improvements, large datasets training, support for python3 and more.","allTopics":["machine-learning","deep-learning","cybersecurity","source-code"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":110,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-14T07:59:58.506Z"}},{"type":"Public","name":"SourceCodeTraining","owner":"NextSecurity","isFork":true,"description":"Tool to build a training dataset for Guesslang, the programming language guesser","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-04T01:02:00.095Z"}},{"type":"Public","name":"PurpleSharpEnhanced","owner":"NextSecurity","isFork":true,"description":"PurpleSharpEnhanced is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments","allTopics":["dfir","attack-defense","malware-detection","redteam","purpleteam","adversary-simulation","attack-simulation"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":104,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-01T01:23:28.484Z"}},{"type":"Public","name":"js-malicious-dataset","owner":"NextSecurity","isFork":true,"description":"This repository contains a list of pseudo-sorted malicious JavaScripts collected from time to time.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":41,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-11T07:54:17.924Z"}},{"type":"Public","name":"Cortex-Analyzers-Modified","owner":"NextSecurity","isFork":true,"description":"Cortex-Analyzers Modified - SecTeam/CERT/SOC Security orchestration tools on steroids ","allTopics":["ioc","incident-response","forensics","dfir","secops","digital-forensics","security-orchestration","security-automation","security-tools","soar","ioc-framework","blue-team","nextsecurity","cyber-threat-intelligence","forensics-investigations","cybersecurity-incidents","cyber-security-team","incident-response-tooling","dfir-automation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":371,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-03T14:56:53.605Z"}},{"type":"Public","name":"elasticsearch-py","owner":"NextSecurity","isFork":true,"description":"Official Python low-level client for Elasticsearch.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1172,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-10T05:09:22.418Z"}},{"type":"Public","name":"sast-scanner-modified","owner":"NextSecurity","isFork":true,"description":"SAST Scanner Modified - Fully open-source SAST scanner supporting a range of languages and frameworks. Integrates with major CI pipelines and IDE such as Azure DevOps, Google CloudBuild, VS Code and Visual Studio. No server required!","allTopics":["static-code-analysis","static-analysis","application-security","secure-coding","sast","secure-coding-practices","static-code-and-dynamic-analysis","code-security","secure-code-framework","sast-framework"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":21,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-23T11:09:07.787Z"}},{"type":"Public","name":"MalwareSamples","owner":"NextSecurity","isFork":false,"description":"Malware samples lists for educational purposes only","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-28T22:07:17.236Z"}},{"type":"Public","name":"o365-attack-toolkit","owner":"NextSecurity","isFork":true,"description":"A toolkit to attack Office365","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":213,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-24T15:58:48.510Z"}},{"type":"Public","name":"DependencyCheck","owner":"NextSecurity","isFork":true,"description":"OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1212,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-02T07:13:34.106Z"}},{"type":"Public","name":"osquery","owner":"NextSecurity","isFork":true,"description":"SQL powered operating system instrumentation, monitoring, and analytics.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2423,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-21T13:43:15.188Z"}},{"type":"Public","name":"azucar","owner":"NextSecurity","isFork":true,"description":"NextSecurity Modified - Security auditing tool for Azure environments","allTopics":["security-audit","azure","powershell-script","microsoft-azure-powershell","security-automation","microsoft-azure","cloud-security","azure-security","nextsecurity","security-auditing-tool","cloud-security-audit"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":111,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-22T20:21:55.311Z"}},{"type":"Public","name":"mig","owner":"NextSecurity","isFork":true,"description":"Distributed & real time digital forensics at the speed of the cloud","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":236,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-11T00:11:41.687Z"}},{"type":"Public","name":"CimSweep","owner":"NextSecurity","isFork":true,"description":"CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":151,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-14T14:40:37.405Z"}},{"type":"Public","name":"Mastering-Machine-Learning-for-Penetration-Testing","owner":"NextSecurity","isFork":true,"description":"Mastering Machine Learning for Penetration Testing, published by Packt","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":206,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-05T12:49:41.693Z"}},{"type":"Public","name":"sigma-to-stix","owner":"NextSecurity","isFork":true,"description":"Converting Sigma into STIX","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-27T18:44:11.852Z"}},{"type":"Public","name":"TheHive","owner":"NextSecurity","isFork":true,"description":"TheHive Modified: a Scalable, Open Source and Free Security Incident Response Platform","allTopics":["thehive","nextsecurity","thehive-project","thehive-modified","soc-tools"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":604,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-06T12:31:07.087Z"}},{"type":"Public","name":"CACTUSTORCH","owner":"NextSecurity","isFork":true,"description":"CACTUSTORCH: Payload Generation for Adversary Simulations","allTopics":[],"primaryLanguage":{"name":"Visual Basic","color":"#945db7"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":224,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-03T06:47:36.956Z"}},{"type":"Public","name":"nsrlsearch","owner":"NextSecurity","isFork":true,"description":"Ingest and query NIST NSRL Reference Data Sets in Elasticsearch with Python tools and libraries.","allTopics":["whitelist","dfir","digital-forensics","nsrl","dfir-automation","file-reputation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-26T20:37:58.809Z"}},{"type":"Public","name":"XSSBypass","owner":"NextSecurity","isFork":false,"description":"XSS Bypass techniquies","allTopics":["xss","xss-vulnerability","xss-exploitation","xss-detection","xss-attacks","xss-injection","xss-filter","xss-poc"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-23T09:59:31.175Z"}},{"type":"Public","name":"Richkware","owner":"NextSecurity","isFork":true,"description":"Framework for building Windows malware, written in C++","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":124,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-17T00:26:29.114Z"}}],"repositoryCount":82,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}