{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"fork-community","owner":"VerSprite","isFork":false,"description":"Fork Threat Modeling Platform - Community","allTopics":["threat-modeling","threatmodeling","threatmodelling"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-06T18:50:45.734Z"}},{"type":"Public","name":"steampipe-mod-aws-compliance","owner":"VerSprite","isFork":true,"description":"Run individual controls or full compliance benchmarks for CIS, PCI, NIST, HIPAA and more across all of your AWS accounts using Powerpipe and Steampipe.","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":58,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-29T15:26:47.250Z"}},{"type":"Public","name":"steampipe-mod-gcp-compliance","owner":"VerSprite","isFork":true,"description":"Run individual configuration, compliance and security controls or full compliance benchmarks for CIS across all of your GCP projects using Powerpipe and Steampipe.","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-29T15:24:32.942Z"}},{"type":"Public","name":"steampipe-mod-azure-compliance","owner":"VerSprite","isFork":true,"description":"Run individual configuration, compliance and security controls or full compliance benchmarks for CIS, HIPAA HITRUST, NIST, and more across all of your Azure subscriptions using Powerpipe and Steampipe.","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-29T15:23:27.871Z"}},{"type":"Public","name":"helm-charts","owner":"VerSprite","isFork":true,"description":"devops-ia/helm-charts","allTopics":[],"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T18:10:58.602Z"}},{"type":"Public","name":"research","owner":"VerSprite","isFork":false,"description":"VerSprite Security Research","allTopics":["android","macos","reverse-engineering","exploit-development","vulnerability-research"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":164,"forksCount":44,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-02T19:13:06.487Z"}},{"type":"Public","name":"threat-modeling.github.io","owner":"VerSprite","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-18T16:55:01.120Z"}},{"type":"Public","name":"alpnpass","owner":"VerSprite","isFork":false,"description":"This tool will listen on a given port, strip SSL encryption, forward traffic through a plain TCP proxy, then encrypt the returning traffic again and send it to the target of your choice. Unlike most SSL stripping solutions this tool will negotiate ALPN and preserve the negotiated protocol all the way to the target.","allTopics":["tls","ssl","security","mitm","mitmproxy","alpn","security-tools"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":7,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-18T18:08:06.373Z"}},{"type":"Public","name":"NotQuite0DayFriday","owner":"VerSprite","isFork":true,"description":"This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":164,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-12T15:36:34.741Z"}},{"type":"Public","name":"opensoc","owner":"VerSprite","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-25T08:57:14.926Z"}},{"type":"Public","name":"engage","owner":"VerSprite","isFork":false,"description":"Tools and Materials for the Frida Engage Blog Series ","allTopics":["android","shell","tcp","reverse-engineering","frida","elf-parser"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-28T19:43:08.292Z"}},{"type":"Public","name":"sleepy-puppy","owner":"VerSprite","isFork":true,"description":"Blind Cross-site Scripting Collector and Manager","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-07-10T15:51:40.654Z"}},{"type":"Public","name":"flask-json-pickle","owner":"VerSprite","isFork":false,"description":"Vulnerable Flask Web Application ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-04-27T17:36:53.685Z"}},{"type":"Public","name":"BSidesSF-2015","owner":"VerSprite","isFork":false,"description":"Introduction to Reverse Engineering Training","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-04-22T14:28:02.300Z"}},{"type":"Public","name":"exploit-exercises-arm","owner":"VerSprite","isFork":false,"description":"I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture. ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":39,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-04-07T03:27:49.356Z"}},{"type":"Public","name":"tweepy","owner":"VerSprite","isFork":true,"description":"Twitter for Python!","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4605,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-04-04T16:42:33.145Z"}},{"type":"Public","name":"python-stix","owner":"VerSprite","isFork":true,"description":"A Python library for parsing, manipulating, and generating STIX content.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":88,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-12-23T16:04:21.833Z"}},{"type":"Public","name":"profile-builder","owner":"VerSprite","isFork":false,"description":"Demo application for json-io research","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-08-15T21:00:15.288Z"}},{"type":"Public","name":"exifphp","owner":"VerSprite","isFork":false,"description":"A vulnerable application to demonstrate smuggling PHP code through EXIF data","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-07-29T20:11:58.900Z"}},{"type":"Public","name":"PCredz","owner":"VerSprite","isFork":true,"description":"This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":390,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-06-25T22:58:37.646Z"}},{"type":"Public","name":"liffy","owner":"VerSprite","isFork":true,"description":"Local File Inclusion Exploitation Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":21,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-06-16T22:06:50.134Z"}}],"repositoryCount":21,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"VerSprite repositories"}