{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"verifier","owner":"NorthwaveSecurity","isFork":false,"description":"Automatically generate evidence for issues","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T05:55:35.734Z"}},{"type":"Public","name":"dradis-api","owner":"NorthwaveSecurity","isFork":false,"description":"Python API for Dradis","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-30T20:52:16.124Z"}},{"type":"Public","name":"sslyze","owner":"NorthwaveSecurity","isFork":false,"description":"Check TLS security","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T16:36:55.839Z"}},{"type":"Public","name":"lilo-pulse-secure-decrypt","owner":"NorthwaveSecurity","isFork":false,"description":"LILO based Pulse Secure appliance disk image decryptor","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T15:30:51.870Z"}},{"type":"Public","name":"wikiraider","owner":"NorthwaveSecurity","isFork":false,"description":"Want to crack passwords faster by using a wordlist that fits your 'target audience'? Use WikiRaider.","topicNames":["attack","wikipedia","dictionary","password","bruteforce","wordlist","hash","john-the-ripper","crack","hashcat"],"topicsNotShown":0,"allTopics":["attack","wikipedia","dictionary","password","bruteforce","wordlist","hash","john-the-ripper","crack","hashcat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":1,"starsCount":34,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-02T08:47:59.261Z"}},{"type":"Public","name":"linkedin-crawler","owner":"NorthwaveSecurity","isFork":false,"description":"Obtain emails using the LinkedIn Graph API","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-17T11:08:56.627Z"}},{"type":"Public","name":"code-crawler","owner":"NorthwaveSecurity","isFork":false,"description":"Search for strings in source code based on OWASP code review checklist","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-30T06:16:01.733Z"}},{"type":"Public","name":"CS-Situational-Awareness-BOF","owner":"NorthwaveSecurity","isFork":true,"description":"Situational Awareness commands implemented using Beacon Object Files","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":205,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-27T14:01:43.561Z"}},{"type":"Public","name":"kernel-mii","owner":"NorthwaveSecurity","isFork":true,"description":"Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":27,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-07T07:48:02.779Z"}},{"type":"Public","name":"pyrebox","owner":"NorthwaveSecurity","isFork":true,"description":"Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":249,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T07:30:50.818Z"}},{"type":"Public","name":"DradisFS","owner":"NorthwaveSecurity","isFork":false,"description":"FUSE Filesystem for Dradis","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-12T14:41:15.951Z"}},{"type":"Public","name":"fridax","owner":"NorthwaveSecurity","isFork":false,"description":"Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.","topicNames":["android","ios","xamarin","functions","arguments","mono","jit","aot","intercept","modify"],"topicsNotShown":4,"allTopics":["android","ios","xamarin","functions","arguments","mono","jit","aot","intercept","modify","variables","just-in-time","ahead-of-time","frida"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":7,"starsCount":153,"forksCount":21,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T09:36:16.711Z"}},{"type":"Public","name":"complete_translation_leaked_chats_conti_ransomware","owner":"NorthwaveSecurity","isFork":false,"description":"Complete translation (EN) of the leaked files related to Conti (chat)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-19T07:41:50.618Z"}},{"type":"Public","name":"api-client-python","owner":"NorthwaveSecurity","isFork":true,"description":"A Python API Client for Gophish","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":44,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-11T09:51:46.622Z"}},{"type":"Public","name":"passwordstate-decryptor","owner":"NorthwaveSecurity","isFork":false,"description":"PowerShell script that decrypts password entries from a Passwordstate server.","topicNames":["powershell","red-team","passwordstate","decryptor"],"topicsNotShown":0,"allTopics":["powershell","red-team","passwordstate","decryptor"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-04T08:30:12.800Z"}},{"type":"Public","name":"cmstplua-uac-bypass","owner":"NorthwaveSecurity","isFork":true,"description":"Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-07T22:27:24.601Z"}},{"type":"Public","name":"lockbit3","owner":"NorthwaveSecurity","isFork":false,"description":"An assortment of scripts used in the analysis of Lockbit 3.0","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-22T07:22:13.600Z"}},{"type":"Public","name":"analysis_conti_ransomware_data_leak","owner":"NorthwaveSecurity","isFork":false,"description":"Analysis of Conti Ransomware Data Leaks","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-15T12:59:17.397Z"}},{"type":"Public","name":"log4jcheck","owner":"NorthwaveSecurity","isFork":false,"description":"A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.","topicNames":["log4j","checker","scanner","rce","cve-2021-44228","log4shell"],"topicsNotShown":0,"allTopics":["log4j","checker","scanner","rce","cve-2021-44228","log4shell"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":125,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-14T15:16:15.161Z"}},{"type":"Public","name":"sentinel_versus_azure_calculator","owner":"NorthwaveSecurity","isFork":false,"description":"Validating the price of Azure Sentinel versus what is shown at Azure Calculator","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-16T08:09:53.368Z"}},{"type":"Public","name":"azure_sentinel_learn_kql_lab","owner":"NorthwaveSecurity","isFork":false,"description":"Azure Sentinel: Learn the KQL you need for Azure Sentinel","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-12T13:25:53.235Z"}},{"type":"Public","name":"o365-collect","owner":"NorthwaveSecurity","isFork":false,"description":"A collection of scripts that will help to collect data from Office365 tenants, such lists of contacts and s e-mail contents","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-04T14:50:20.692Z"}},{"type":"Public","name":"vagrant-sift","owner":"NorthwaveSecurity","isFork":false,"description":"Simple vagrant file for a SIFT workstation","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-09T11:15:02.590Z"}},{"type":"Public","name":"explaining-kql-seriesoutliers","owner":"NorthwaveSecurity","isFork":false,"description":"Explaining KQL series_outliers()","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-06T15:07:44.785Z"}},{"type":"Public","name":"ansible-powershell","owner":"NorthwaveSecurity","isFork":false,"description":"Install Powershell on Linux","topicNames":["ansible","debian","ubuntu","powershell","centos","ansible-role"],"topicsNotShown":0,"allTopics":["ansible","debian","ubuntu","powershell","centos","ansible-role"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-16T08:25:25.080Z"}},{"type":"Public","name":"forked-frida-inject","owner":"NorthwaveSecurity","isFork":true,"description":"This module allows you to easily inject javascript using frida and frida-load.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-06T18:10:39.470Z"}},{"type":"Public","name":"forked-frida-mono-api","owner":"NorthwaveSecurity","isFork":true,"description":"All the mono c exports, ready to be used in frida!","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":21,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-06T18:05:57.435Z"}}],"repositoryCount":27,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}