{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"django-DefectDojo","owner":"mgm-sp","isFork":true,"description":"DefectDojo is an open-source application vulnerability correlation and security orchestration tool.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":32,"issueCount":0,"starsCount":0,"forksCount":1465,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T11:39:29.992Z"}},{"type":"Public","name":"hibp-cli","owner":"mgm-sp","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T14:26:19.370Z"}},{"type":"Public","name":"poor-mans-sendmail","owner":"mgm-sp","isFork":false,"description":"A tiny implementation to test mail servers.","topicNames":["mail","pentesting","pentest-scripts","pentest-tool"],"topicsNotShown":0,"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-04T17:04:25.691Z"}},{"type":"Public","name":"pwn2xlsx","owner":"mgm-sp","isFork":false,"description":"Excel exporters for some Pentest tools","topicNames":["pentesting","pentest-scripts","pentes","pentest"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-18T13:01:43.470Z"}},{"type":"Public","name":"fingerprinter-docker","owner":"mgm-sp","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-13T14:40:51.200Z"}},{"type":"Public","name":"wp-author-security","owner":"mgm-sp","isFork":false,"description":"Wordpress plugin to stop user enumeration on author pages.","topicNames":["php","wordpress","security","wordpress-plugin","user-enumeration"],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-02T07:17:32.042Z"}},{"type":"Public","name":"NinjaDVA-decelerate","owner":"mgm-sp","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T06:23:58.280Z"}},{"type":"Public","name":"WAF-Payload-Collection","owner":"mgm-sp","isFork":false,"description":"Payloads that can be used for testing web application firewalls ","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-11T07:58:12.694Z"}},{"type":"Public","name":"defectdojo_api","owner":"mgm-sp","isFork":true,"description":"Python API library for DefectDojo","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":79,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-14T15:54:37.856Z"}},{"type":"Public","name":"NinjaDVA-quiz","owner":"mgm-sp","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-18T15:33:35.781Z"}},{"type":"Public","name":"dvws-node","owner":"mgm-sp","isFork":true,"description":"Damn Vulnerable Web Service is a vulnerable web service/API/application that can be used to learn webservices/API vulnerabilities. ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":166,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-22T14:46:01.181Z"}},{"type":"Public","name":"NinjaDVA","owner":"mgm-sp","isFork":false,"description":"NinjaDVA is not just another Damn Vulnerable Application","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-14T13:47:35.894Z"}},{"type":"Public","name":"torn","owner":"mgm-sp","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-24T09:50:56.603Z"}},{"type":"Public","name":"NinjaDVA-DVWA","owner":"mgm-sp","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-17T15:10:51.872Z"}},{"type":"Public","name":"NinjaDVA-clock","owner":"mgm-sp","isFork":false,"description":"A clock widget with countdown based on nodejs + ws","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-16T10:59:15.492Z"}},{"type":"Public","name":"awsl","owner":"mgm-sp","isFork":false,"description":"Amazon Web Service Launcher","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-02T12:16:38.554Z"}},{"type":"Public","name":"juice-shop","owner":"mgm-sp","isFork":true,"description":"OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9395,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-17T10:22:02.285Z"}},{"type":"Public","name":"xvwa","owner":"mgm-sp","isFork":true,"description":"XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":337,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-29T09:04:35.238Z"}},{"type":"Public","name":"o-saft-helpers","owner":"mgm-sp","isFork":false,"description":"This Repository contains a bunch of helper Scripts for O-Saff","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-16T10:14:43.716Z"}},{"type":"Public","name":"xkcd-pwgen","owner":"mgm-sp","isFork":false,"description":"German Password generator for XKCD Style Passwords","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-13T11:12:51.432Z"}},{"type":"Public","name":"netcat","owner":"mgm-sp","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-12T20:28:52.226Z"}},{"type":"Public","name":"pre-http-dos","owner":"mgm-sp","isFork":false,"description":"tools to fingerprint an http server regarding denial of service parameters","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-12T06:50:19.784Z"}},{"type":"Public","name":"openpgpjs","owner":"mgm-sp","isFork":true,"description":"OpenPGP implementation for JavaScript","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":790,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-10-13T22:35:56.235Z"}},{"type":"Public","name":"O-Saft","owner":"mgm-sp","isFork":true,"description":"O-Saft - OWASP SSL audit for testers","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":97,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-12-09T20:42:19.112Z"}}],"repositoryCount":24,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}