{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"GWTMap","owner":"FSecureLABS","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":6,"starsCount":89,"forksCount":19,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T06:25:44.906Z"}},{"type":"Public","name":"timeinator","owner":"FSecureLABS","isFork":false,"description":"Timeinator is an extension for Burp Suite that can be used to perform timing attacks over an unreliable network such as the internet.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":19,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-09T13:38:28.781Z"}},{"type":"Public","name":"ByteConverter","owner":"FSecureLABS","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-22T17:17:59.310Z"}},{"type":"Public","name":"Ellume-COVID-Test_Research-Files","owner":"FSecureLABS","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-21T12:41:45.374Z"}},{"type":"Public","name":"dref","owner":"FSecureLABS","isFork":false,"description":" DNS Rebinding Exploitation Framework ","allTopics":["iot","hacking","pentesting","iot-security","red-team","web-hacking","iot-security-testing","dns-rebinding","browser-hacking"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":479,"forksCount":71,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-27T17:33:04.491Z"}},{"type":"Public","name":"tapjacking-poc","owner":"FSecureLABS","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":26,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-24T17:32:39.450Z"}},{"type":"Public","name":"WindVision-PoC-app","owner":"FSecureLABS","isFork":false,"description":"A PoC Android application that exploits 4 vulnerabilities of the Wind Vision TV streaming application to achieve account takeover. ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-21T11:38:35.688Z"}},{"type":"Public","name":"z3_and_angr_binary_analysis_workshop","owner":"FSecureLABS","isFork":false,"description":"Code and exercises for a workshop on z3 and angr","allTopics":["reverse-engineering","z3","binary-analysis","smt-solver","workshop","angr"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":221,"forksCount":37,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-29T18:43:42.545Z"}},{"type":"Public","name":"SharpGPOAbuse","owner":"FSecureLABS","isFork":false,"description":"SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":6,"starsCount":1028,"forksCount":135,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-15T14:48:31.155Z"}},{"type":"Public","name":"CalendarPersist","owner":"FSecureLABS","isFork":false,"description":"JXA script to allow programmatic persistence via macOS Calendar.app alerts.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":40,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-31T14:29:35.981Z"}},{"type":"Public","name":"Re-Desk-v2.3-Vulnerabilities","owner":"FSecureLABS","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-28T15:09:21.703Z"}},{"type":"Public","name":"N1QLMap","owner":"FSecureLABS","isFork":false,"description":"The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":72,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-02T11:45:21.230Z"}},{"type":"Public","name":"Ninjasploit","owner":"FSecureLABS","isFork":false,"description":"A meterpreter extension for applying hooks to avoid windows defender memory scans","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":1,"starsCount":237,"forksCount":40,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-13T10:28:25.101Z"}},{"type":"Public","name":"incognito","owner":"FSecureLABS","isFork":false,"description":"One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/ ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":1,"starsCount":142,"forksCount":33,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-09T12:16:16.397Z"}},{"type":"Public","name":"fdpasser","owner":"FSecureLABS","isFork":false,"description":"Example of passing file descriptors into a container to perform a privilege escalation on the host","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-03T11:33:44.849Z"}},{"type":"Public","name":"SharpClipHistory","owner":"FSecureLABS","isFork":false,"description":"SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":1,"starsCount":188,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-23T13:39:13.356Z"}},{"type":"Public","name":"Cisco-UCM-SQLi-Scripts","owner":"FSecureLABS","isFork":false,"description":"Scripts that can be used to exploit CVE-2019-15972 which was an Authenticated SQLi issue in Cisco Unified Call Manager (UCM).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-20T15:05:54.978Z"}},{"type":"Public","name":"SharpGPO-RemoteAccessPolicies","owner":"FSecureLABS","isFork":false,"description":"A C# tool for enumerating remote access policies through group policy.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":71,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-18T15:28:50.878Z"}},{"type":"Public","name":"3d-accelerated-exploitation","owner":"FSecureLABS","isFork":false,"description":"3D Accelerated Exploitation","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":54,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-22T10:07:53.376Z"}},{"type":"Public","name":"Azurite","owner":"FSecureLABS","isFork":false,"description":"Enumeration and reconnaissance activities in the Microsoft Azure Cloud.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":1,"issueCount":5,"starsCount":249,"forksCount":71,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-20T13:11:21.929Z"}},{"type":"Public","name":"ViridianFuzzer","owner":"FSecureLABS","isFork":false,"description":"Kernel driver to fuzz Hyper-V hypercalls ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":135,"forksCount":45,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-15T13:15:22.781Z"}},{"type":"Public","name":"XRulez","owner":"FSecureLABS","isFork":false,"description":"A command line tool for creating malicious outlook rules","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":156,"forksCount":50,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-11T16:33:08.379Z"}},{"type":"Public","name":"KernelFuzzer","owner":"FSecureLABS","isFork":false,"description":"Cross Platform Kernel Fuzzer Framework","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":2,"starsCount":444,"forksCount":151,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-11T17:59:06.576Z"}},{"type":"Public","name":"wePWNise","owner":"FSecureLABS","isFork":false,"description":"WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":348,"forksCount":96,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-27T22:00:25.288Z"}},{"type":"Public","name":"win_driver_plugin","owner":"FSecureLABS","isFork":false,"description":"A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":420,"forksCount":122,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-22T21:12:54.047Z"}},{"type":"Public","name":"CVE-2018-4121","owner":"FSecureLABS","isFork":false,"description":"macOS 10.13.3 (17D47) Safari Wasm Exploit ","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":119,"forksCount":28,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-19T11:20:41.850Z"}},{"type":"Public","name":"ExploitRemotingService","owner":"FSecureLABS","isFork":true,"description":"A tool to exploit .NET Remoting Services","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":111,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-02T16:39:00.600Z"}},{"type":"Public","name":"gists","owner":"FSecureLABS","isFork":false,"description":"Short handy snippets from the @mwrlabs team","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-30T15:16:40.885Z"}},{"type":"Public","name":"bsides18_breakfree","owner":"FSecureLABS","isFork":false,"description":"Example tools and output from BSides 2018 \"I Want to Break Free\"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-20T04:52:56.916Z"}},{"type":"Public","name":"Athena","owner":"FSecureLABS","isFork":false,"description":"GUI Tool to generate threat intelligence information in various formats ","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":43,"forksCount":21,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-18T11:51:56.672Z"}}],"repositoryCount":43,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"FSecureLABS repositories"}