{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"azure-security-tools","owner":"SecurityRiskAdvisors","isFork":false,"description":"A collection of tools for azure security","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T15:37:57.806Z"}},{"type":"Public","name":"VECTR","owner":"SecurityRiskAdvisors","isFork":false,"description":"VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":54,"starsCount":1323,"forksCount":155,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T15:10:24.401Z"}},{"type":"Public","name":"vectr-sql-migration","owner":"SecurityRiskAdvisors","isFork":false,"description":"A tool to migrate VECTR data from 8.x to 9.x","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T15:05:58.650Z"}},{"type":"Public","name":"vectr-tools","owner":"SecurityRiskAdvisors","isFork":false,"description":"Sample tools for use with VECTR","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":6,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T14:26:01.263Z"}},{"type":"Public","name":"marketmaker","owner":"SecurityRiskAdvisors","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-21T18:10:13.255Z"}},{"type":"Public","name":"public-assets","owner":"SecurityRiskAdvisors","isFork":false,"description":"A respository for assets for/from blog posts and conferences","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T19:11:36.268Z"}},{"type":"Public","name":"indexes","owner":"SecurityRiskAdvisors","isFork":false,"description":"Test case indexes","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-12T19:26:10.287Z"}},{"type":"Public","name":"pdcd","owner":"SecurityRiskAdvisors","isFork":false,"description":"Tool that orchestrates executing Docker containers to build payloads","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-11T20:37:44.321Z"}},{"type":"Public","name":".github","owner":"SecurityRiskAdvisors","isFork":false,"description":"A collection of SRA's default configs","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-13T16:30:44.908Z"}},{"type":"Public","name":"repoharvester","owner":"SecurityRiskAdvisors","isFork":false,"description":"Harvest email addresses from commit entries from Github -- faster","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T21:37:33.086Z"}},{"type":"Public","name":"VECTR-Community-Resources","owner":"SecurityRiskAdvisors","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-20T15:30:22.109Z"}},{"type":"Public","name":"timberlake","owner":"SecurityRiskAdvisors","isFork":false,"description":"AWS attack automation utility","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-18T15:09:14.008Z"}},{"type":"Public","name":"invoke-atomic-attire-logger","owner":"SecurityRiskAdvisors","isFork":false,"description":"ATTiRe logging for Invoke-Atomicredteam","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":2,"issueCount":0,"starsCount":8,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-01T08:06:21.124Z"}},{"type":"Public archive","name":"msspray","owner":"SecurityRiskAdvisors","isFork":false,"description":"Password attacks and MFA validation against various endpoints in Azure and Office 365","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":141,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-10T16:11:10.531Z"}},{"type":"Public archive","name":"sra-taxii2-server","owner":"SecurityRiskAdvisors","isFork":false,"description":"TAXII 2.0 Server implemented in Node JS with MongoDB backend","allTopics":["stix","taxii","taxii-server","threat-intelligence","taxii2","stix2"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":20,"issueCount":0,"starsCount":11,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T15:15:50.650Z"}},{"type":"Public archive","name":"sra-stix2-validator","owner":"SecurityRiskAdvisors","isFork":false,"description":"stix2 schema validation for Node JS","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":11,"issueCount":0,"starsCount":3,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T15:15:36.815Z"}},{"type":"Public archive","name":"sra-taxii2-manager-server","owner":"SecurityRiskAdvisors","isFork":false,"description":"TAXII2 server manager for sra-taxii2-server, provides initial auth management and CRUD operations for TAXII2 server pieces","allTopics":["crud","user-management","stix","taxii","taxii2"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":9,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T03:07:10.998Z"}},{"type":"Public archive","name":"sra-taxii2-server-queue","owner":"SecurityRiskAdvisors","isFork":false,"description":"taxii 2.0 server job queue for handling imports and other deferred actions","allTopics":["job-queue","taxii2","stix2"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":7,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-02T09:53:44.365Z"}},{"type":"Public archive","name":"logstash-input-okta_system_log","owner":"SecurityRiskAdvisors","isFork":false,"description":"Create Logstash events from the Okta API!","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":1,"starsCount":19,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T22:13:38.542Z"}},{"type":"Public","name":"ATTiRe","owner":"SecurityRiskAdvisors","isFork":false,"description":"Attack Tool Timing and Reporting - Structured Attack Logging Format","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":2,"starsCount":20,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-04T13:21:15.786Z"}},{"type":"Public","name":"GetInTheBox","owner":"SecurityRiskAdvisors","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-12T14:09:05.847Z"}},{"type":"Public","name":"dredd","owner":"SecurityRiskAdvisors","isFork":false,"description":"Automated detection rule analysis utility","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":8,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-22T13:25:04.057Z"}},{"type":"Public archive","name":"sra-taxii2-server-model","owner":"SecurityRiskAdvisors","isFork":false,"description":"Mongoose model for SRA Taxii 2.0 ecosystem. Shared data model and access across services for ease of maintenance.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-15T20:49:42.013Z"}},{"type":"Public","name":"atomic-operator-attire-logger","owner":"SecurityRiskAdvisors","isFork":false,"description":"Python Log Handler for writing ATTiRe files for atomic-operator project","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-04T16:29:02.200Z"}},{"type":"Public","name":"py-attire-schema","owner":"SecurityRiskAdvisors","isFork":false,"description":"Python schema for ATTiRe attack tool reporting format","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-03T22:04:16.206Z"}},{"type":"Public archive","name":"letItGo","owner":"SecurityRiskAdvisors","isFork":false,"description":"Enumerate and check domains for Azure tenants","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":43,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-01T02:49:10.677Z"}},{"type":"Public","name":"threathunting-spl","owner":"SecurityRiskAdvisors","isFork":true,"description":"Splunk code (SPL) for serious threat hunters and detection engineers.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":39,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-24T15:36:53.734Z"}},{"type":"Public","name":"cmd.jsp","owner":"SecurityRiskAdvisors","isFork":false,"description":"A super small jsp webshell with file upload capabilities.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":279,"forksCount":139,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-20T13:41:14.875Z"}},{"type":"Public","name":"SHADOWSTAR","owner":"SecurityRiskAdvisors","isFork":false,"description":"Internet registry shadowing service","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":8,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-05T12:43:43.766Z"}},{"type":"Public","name":"dnstwist-monitor","owner":"SecurityRiskAdvisors","isFork":false,"description":"Monitor client domains for typosquatting attacks using dnstwist + AWS","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-11T20:28:33.849Z"}}],"repositoryCount":46,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}