{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"nvd-json-data-feeds","owner":"fkie-cad","isFork":false,"description":"Community reconstruction of the legacy JSON NVD Data Feeds. This project uses and redistributes data from the NVD API but is neither endorsed nor certified by the NVD.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":2,"starsCount":95,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T00:11:23.689Z"}},{"type":"Public","name":"cwe_checker","owner":"fkie-cad","isFork":false,"description":"cwe_checker finds vulnerable patterns in binary executables","allTopics":["security","reverse-engineering","static-analyzer","binary-analysis","program-analysis","security-scanner","cwe","vulnerability-scanner","ghidra","cwe-checker"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":14,"starsCount":1080,"forksCount":116,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T21:32:55.181Z"}},{"type":"Public","name":"friTap","owner":"fkie-cad","isFork":false,"description":"The goal of this project is to help researchers to analyze traffic encapsulated in SSL or TLS.","allTopics":["ssl","security","network-forensics","binary-analysis","network-analysis","hooking","android","frida"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":12,"starsCount":252,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T14:36:59.524Z"}},{"type":"Public","name":"FACT_core","owner":"fkie-cad","isFork":false,"description":"Firmware Analysis and Comparison Tool","allTopics":["security","security-automation","firmware-tools","firmware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":20,"issueCount":104,"starsCount":1181,"forksCount":224,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T14:29:10.237Z"}},{"type":"Public","name":"dewolf","owner":"fkie-cad","isFork":false,"description":"A research decompiler implemented as a Binary Ninja plugin.","allTopics":["reverse-engineering","software-analysis","binary-analysis","decompilation","binaryninja","binaryninja-plugin","dewolf"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":42,"starsCount":162,"forksCount":9,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T09:47:51.799Z"}},{"type":"Public","name":"linux-firmware-corpus","owner":"fkie-cad","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T21:40:58.685Z"}},{"type":"Public","name":"TLExport","owner":"fkie-cad","isFork":false,"description":"The goal of this project is to help researchers/investigaters to export the decrypted TLS content into a PCAP","allTopics":["pcap","network-forensics","pcapng","network-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T09:42:29.547Z"}},{"type":"Public","name":"fact_extractor","owner":"fkie-cad","isFork":false,"description":"Standalone Utility for FACT-like extraction","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":12,"starsCount":80,"forksCount":31,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T14:53:18.301Z"}},{"type":"Public","name":"Logprep","owner":"fkie-cad","isFork":false,"description":"log data pre processing in python","allTopics":["python","elasticsearch","kafka","etl","sre","preprocessing","opensearch","soar","logdata"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":16,"starsCount":26,"forksCount":6,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T12:52:16.076Z"}},{"type":"Public","name":"pcapFS","owner":"fkie-cad","isFork":false,"description":"A FUSE module to mount captured network data","allTopics":["fuse","pcap","network-forensics","forensics","pcapng","pcap-files"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":4,"starsCount":35,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T14:37:48.354Z"}},{"type":"Public","name":"nvd-release-builder","owner":"fkie-cad","isFork":false,"description":"This project uses and redistributes data from the NVD API but is neither endorsed nor certified by the NVD. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T08:38:14.966Z"}},{"type":"Public","name":"windowsScripts","owner":"fkie-cad","isFork":false,"description":"A collection of some useful windows (batch) scripts.","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T08:49:09.731Z"}},{"type":"Public","name":"AndroidFridaManager","owner":"fkie-cad","isFork":false,"description":"A python API in order to install and run the frida-server on an Android device","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T15:49:37.390Z"}},{"type":"Public","name":"docker_ghidra_headless_base","owner":"fkie-cad","isFork":false,"description":"base docker image for ghidra headless scripting","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T10:56:07.516Z"}},{"type":"Public","name":"intrusion-detection-datasets","owner":"fkie-cad","isFork":false,"description":"A comprehensive overview of datasets for research in host-based and/or network-based intrusion detection with a focus on enterprise networks","allTopics":["events","machine-learning","netflow","logs","cybersecurity","intrusion-detection","datasets"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":4,"issueCount":3,"starsCount":16,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T16:01:28.048Z"}},{"type":"Public","name":"hexter","owner":"fkie-cad","isFork":false,"description":"A minimal terminal hex viewer supporting reading, writing and searching in files and processes.","allTopics":["editor","hex","analysis","binary","viewer"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T16:29:32.426Z"}},{"type":"Public","name":"IPAL","owner":"fkie-cad","isFork":false,"description":"IPAL (Industrial Protocol Abstraction Layer) - a standard representation for Industrial Control System communication and protocols.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T09:19:13.624Z"}},{"type":"Public","name":"bounty-hunter","owner":"fkie-cad","isFork":false,"description":"Bounty Hunter","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T13:25:50.586Z"}},{"type":"Public","name":"amides","owner":"fkie-cad","isFork":false,"description":"An Adaptive Misuse Detection System","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T11:58:08.857Z"}},{"type":"Public","name":"maritime-dissector","owner":"fkie-cad","isFork":false,"description":"A lua plugin for Wireshark which contains dissectors for common maritime protocols.","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":1,"issueCount":0,"starsCount":11,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T13:47:51.051Z"}},{"type":"Public","name":"Converter","owner":"fkie-cad","isFork":false,"description":"Some converter tools","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T09:48:21.227Z"}},{"type":"Public","name":"honeypots","owner":"fkie-cad","isFork":true,"description":"30 different honeypots in one package! (dhcp, dns, elastic, ftp, http proxy, https proxy, http, https, imap, ipp, irc, ldap, memcache, mssql, mysql, ntp, oracle, pjl, pop3, postgres, rdp, redis, sip, smb, smtp, snmp, socks5, ssh, telnet, vnc)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":109,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T12:58:50.783Z"}},{"type":"Public","name":"drivstaller","owner":"fkie-cad","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T10:27:17.783Z"}},{"type":"Public","name":"socbed","owner":"fkie-cad","isFork":false,"description":"A Self-Contained Open-Source Cyberattack Experimentation Testbed","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":7,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T09:58:28.593Z"}},{"type":"Public","name":"2024-paper-owasp-weaknesses-in-php","owner":"fkie-cad","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T15:00:54.541Z"}},{"type":"Public","name":"mcritweb","owner":"fkie-cad","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":5,"starsCount":7,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T12:00:00.946Z"}},{"type":"Public","name":"bpf-rootkit-workshop","owner":"fkie-cad","isFork":false,"description":"Workshop: Forensic Analysis of eBPF based Linux Rootkits","allTopics":["linux","rootkit","malware","forensics","ebpf","bpf","memory-forensics","ebpf-malware","live-forensics","bpf-malware"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T12:47:56.130Z"}},{"type":"Public","name":"mac-aggregation-analysis-tool","owner":"fkie-cad","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T11:56:35.961Z"}},{"type":"Public","name":"ipal_datasets","owner":"fkie-cad","isFork":false,"description":"Industrial datasets - datasets for evaluating industrial intrusion detection systems on IPAL.","allTopics":["modbus","s7","ids","elegant","datasets","swat","ipal","hai","electra","wadi","lemay","iec-104"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T13:43:49.498Z"}},{"type":"Public","name":"talk","owner":"fkie-cad","isFork":false,"description":"NtDeviceIoControlFile talker","allTopics":["windows","device","ioctl","ntdeviceiocontrolfile"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T11:09:23.506Z"}}],"repositoryCount":117,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"fkie-cad repositories"}