{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"webcast-cloudy-stealth","owner":"ProfessionallyEvil","isFork":false,"description":"Infrastructure as Code repo that accompanies the Cloudy with a Chance of Stealth webcast","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T17:22:33.767Z"}},{"type":"Public","name":"k8s-labs","owner":"ProfessionallyEvil","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":6,"starsCount":5,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T18:59:40.578Z"}},{"type":"Public","name":"container-escape-labs","owner":"ProfessionallyEvil","isFork":false,"description":"Some container escape labs","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T13:58:17.874Z"}},{"type":"Public","name":"harpoon","owner":"ProfessionallyEvil","isFork":false,"description":"A collection of scripts, and tips and tricks for hacking k8s clusters and containers.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":7,"starsCount":132,"forksCount":34,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-10T12:59:34.883Z"}},{"type":"Public","name":"client-side-attacks-lab","owner":"ProfessionallyEvil","isFork":false,"description":"Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":25,"issueCount":1,"starsCount":21,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-10T01:35:46.355Z"}},{"type":"Public","name":"SameSiteAttackDemo","owner":"ProfessionallyEvil","isFork":false,"description":"A simple demo web app built with Svelte + Restify that is meant to demonstrate security aspects regarding the SameSite cookie flag.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":11,"issueCount":0,"starsCount":6,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-06T16:02:04.558Z"}},{"type":"Public","name":"blog-juiceshop-workshop","owner":"ProfessionallyEvil","isFork":false,"description":"Repo for this blog post: https://www.secureideas.com/blog/juiceshop-workshop-in-less-than-5-minutes","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-07T14:03:48.891Z"}},{"type":"Public","name":"cookie-monster","owner":"ProfessionallyEvil","isFork":false,"description":"Coming soon...","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-10T20:42:59.596Z"}},{"type":"Public","name":"x86_asm","owner":"ProfessionallyEvil","isFork":false,"description":"x86 Assembly Code Examples for Blog Posts","allTopics":[],"primaryLanguage":{"name":"Assembly","color":"#6E4C13"},"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-02T20:42:34.966Z"}},{"type":"Public","name":"blog-ansible-webservers","owner":"ProfessionallyEvil","isFork":false,"description":"Repo for this blog: https://www.secureideas.com/blog/ensuring-web-security-via-ansible-apache","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-02T09:07:17.879Z"}},{"type":"Public","name":"edit_leaked_file_descriptor","owner":"ProfessionallyEvil","isFork":false,"description":"An all-in-one tool to edit a leaked file descriptor in SetUID binaries.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-24T15:54:59.498Z"}},{"type":"Public","name":"nmap_oui_update","owner":"ProfessionallyEvil","isFork":false,"description":"A script to download OUI data from the IEEE and parse it into the nmap-mac-prefixes file so Nmap has the latest OUI data.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":9,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-08T15:51:37.919Z"}},{"type":"Public","name":"LD_PRELOAD-accept-backdoor","owner":"ProfessionallyEvil","isFork":false,"description":"Code samples to go along with the blog post on how to create an LD_PRELOAD backdoor hooking accept()","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-26T14:50:27.438Z"}},{"type":"Public","name":"LD_PRELOAD-run-at-load-time","owner":"ProfessionallyEvil","isFork":false,"description":"Code samples to go along with the blog post on how to run code at load/unload time when using LD_PRELOAD to inject libraries.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-18T15:50:29.271Z"}},{"type":"Public","name":"CVE-2021-38295-PoC","owner":"ProfessionallyEvil","isFork":false,"description":"A simple Python proof of concept for CVE-2021-38295.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-14T15:49:41.497Z"}},{"type":"Public","name":"March-2021-KeyGenMe-Solution","owner":"ProfessionallyEvil","isFork":false,"description":"This repo is to provide an example solution to the KeyGenMe challenge binary from March 2021.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-17T19:30:10.346Z"}},{"type":"Public","name":"static-analysis-ttp","owner":"ProfessionallyEvil","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":0,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-01T15:14:28.971Z"}},{"type":"Public","name":"bash_tricks","owner":"ProfessionallyEvil","isFork":false,"description":"a github repo that will be used for teaching bash optimizations in a youtube series","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":6,"starsCount":9,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-06T20:20:27.636Z"}},{"type":"Public","name":"DVFPS","owner":"ProfessionallyEvil","isFork":false,"description":"A Damn Vulnerable FPS game built using Godot","allTopics":[],"primaryLanguage":{"name":"GDScript","color":"#355570"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-14T19:28:32.006Z"}},{"type":"Public archive","name":"csik","owner":"ProfessionallyEvil","isFork":false,"description":"Client Script Injection Kit","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-10T00:06:13.518Z"}},{"type":"Public","name":"writeup_11_13_2020_challenge","owner":"ProfessionallyEvil","isFork":false,"description":"A supporting repo for a blog post write-up of how to solve the November 13th, 2020 Detective Nevils Mystery Challenge.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-30T23:59:58.894Z"}},{"type":"Public","name":"LD_PRELOAD-rand-Hijack-Example","owner":"ProfessionallyEvil","isFork":false,"description":"Code samples to go along with the blog post on using LD_PRELOAD to hijack rand() in a number guessing game.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-29T17:04:14.017Z"}},{"type":"Public","name":"DVMMO","owner":"ProfessionallyEvil","isFork":false,"description":"Damn Vulnerable MMO; an mmo game that is deliberately vulnerable and maybe just maybe fun to play.","allTopics":[],"primaryLanguage":{"name":"GDScript","color":"#355570"},"pullRequestCount":1,"issueCount":3,"starsCount":6,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-13T04:32:14.081Z"}},{"type":"Public","name":"pewapt101","owner":"ProfessionallyEvil","isFork":false,"description":"Professionally Evil Web Application Penetration Testing 101","allTopics":["training"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":140,"forksCount":36,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-16T15:27:22.149Z"}},{"type":"Public","name":"Top10","owner":"ProfessionallyEvil","isFork":true,"description":"Official OWASP Top 10 Document Repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":822,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-02T17:27:27.146Z"}},{"type":"Public","name":"C4","owner":"ProfessionallyEvil","isFork":false,"description":"Cyberdelia, a Collection of Command and Control frameworks","allTopics":["c2","awesome-lists","c2-reviews","c2-comparisons"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":20,"starsCount":65,"forksCount":11,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-16T17:34:32.759Z"}},{"type":"Public","name":"d0hnut","owner":"ProfessionallyEvil","isFork":false,"description":"DNS over HTTPS Security Lab","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-30T23:39:09.146Z"}},{"type":"Public","name":"owasp-modsecurity-crs","owner":"ProfessionallyEvil","isFork":true,"description":"OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":725,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-17T19:26:19.961Z"}},{"type":"Public","name":"packer-kali_linux","owner":"ProfessionallyEvil","isFork":true,"description":"This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each month.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":17,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-12T13:46:29.989Z"}},{"type":"Public","name":"PENT","owner":"ProfessionallyEvil","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":6,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-03T06:00:54.283Z"}}],"repositoryCount":38,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"ProfessionallyEvil repositories"}