{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"SecLists-fork","owner":"ik-security","isFork":true,"description":"SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23430,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-27T00:19:19.256Z"}},{"type":"Public","name":"GTFOBins.github.io-fork","owner":"ik-security","isFork":true,"description":"GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1277,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T12:39:49.733Z"}},{"type":"Public","name":"PEASS-ng-fork","owner":"ik-security","isFork":true,"description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2984,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T09:46:47.080Z"}},{"type":"Public","name":"PayloadsAllTheThings-fork","owner":"ik-security","isFork":true,"description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14042,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-06T00:14:48.072Z"}},{"type":"Public","name":"bane","owner":"ik-security","isFork":true,"description":"Custom & better AppArmor profile generator for Docker containers.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":85,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T20:41:14.305Z"}},{"type":"Public","name":"juice-shop-fork","owner":"ik-security","isFork":true,"description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9576,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T10:25:40.872Z"}},{"type":"Public","name":"thc-hydra-fork","owner":"ik-security","isFork":true,"description":"hydra","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1910,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-01T12:18:49.840Z"}},{"type":"Public","name":"trivy","owner":"ik-security","isFork":true,"description":"Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2140,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-23T12:15:03.516Z"}},{"type":"Public","name":"trivy-policies","owner":"ik-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T18:05:39.431Z"}},{"type":"Public","name":"WhatWeb-fork","owner":"ik-security","isFork":true,"description":"Next generation web scanner","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":882,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-08T10:50:35.521Z"}},{"type":"Public","name":"LinEnum-fork","owner":"ik-security","isFork":true,"description":"Scripted Local Linux Enumeration & Privilege Escalation Checks","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1964,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-06T18:02:29.194Z"}},{"type":"Public","name":"nishang-fork","owner":"ik-security","isFork":true,"description":"Nishang - Offensive PowerShell for red team, penetration testing and offensive security. ","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2405,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-05T07:54:08.348Z"}},{"type":"Public","name":"dast-operator","owner":"ik-security","isFork":true,"description":"Dynamic Application and API Security Testing","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":28,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-05T09:57:11.137Z"}},{"type":"Public","name":"learn-vault-agent","owner":"ik-security","isFork":true,"description":"Learn tutorial assets related to Vault Agent","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-12T18:44:22.192Z"}},{"type":"Public","name":"prowler","owner":"ik-security","isFork":true,"description":"AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+90). Official CIS for AWS guide: https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1411,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-27T06:56:01.356Z"}},{"type":"Public","name":"my-arsenal-of-aws-security-tools","owner":"ik-security","isFork":true,"description":"List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1486,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-23T14:38:43.257Z"}},{"type":"Public","name":"PMapper","owner":"ik-security","isFork":true,"description":"A tool for quickly evaluating IAM permissions in AWS.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":169,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-05T17:43:21.860Z"}},{"type":"Public","name":"oisru","owner":"ik-security","isFork":true,"description":"Repository for the Open Information Security Risk Universe","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-10T10:00:14.444Z"}},{"type":"Public","name":"blueprint-securesoftwarepipeline","owner":"ik-security","isFork":true,"description":"For engineers and security teams driving fast and secure software supply chains","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-15T22:41:52.235Z"}},{"type":"Public","name":"SkyArk","owner":"ik-security","isFork":true,"description":"SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":155,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-13T19:50:02.262Z"}},{"type":"Public","name":"ElectricEye","owner":"ik-security","isFork":true,"description":"Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":119,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-14T13:53:58.496Z"}},{"type":"Public","name":"pacbot","owner":"ik-security","isFork":true,"description":"PacBot (Policy as Code Bot)","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":278,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-26T18:34:17.354Z"}},{"type":"Public","name":"cloudcustodian-policies","owner":"ik-security","isFork":true,"description":"Cloud Custodian policy that logs unused security groups","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":74,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-18T02:47:06.927Z"}},{"type":"Public","name":"awesome-pentest","owner":"ik-security","isFork":true,"description":"A collection of awesome penetration testing resources, tools and other shiny things","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4394,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-27T03:06:37.032Z"}},{"type":"Public","name":"aws-inventory","owner":"ik-security","isFork":true,"description":"Discover resources created in an AWS account.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":131,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-07T20:52:23.392Z"}},{"type":"Public","name":"manheim-c7n-tools","owner":"ik-security","isFork":true,"description":"Manheim's Cloud Custodian (c7n) wrapper package, policy generator, runner, and supporting tools.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":25,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-13T13:20:07.472Z"}},{"type":"Public","name":"cloud-reports","owner":"ik-security","isFork":true,"description":"Scans your AWS cloud resources and generates reports. Check out free hosted version:","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":61,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-12T07:40:44.979Z"}},{"type":"Public","name":"offensive-infrastructure","owner":"ik-security","isFork":true,"description":"Offensive Infrastructure with Modern Technologies","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":31,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-24T20:52:51.348Z"}},{"type":"Public","name":"cloud-c7n-policy-examples","owner":"ik-security","isFork":true,"description":"A repository of example cloud custodian policies.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-17T17:33:15.105Z"}},{"type":"Public","name":"aws-config-engine-for-compliance-as-code","owner":"ik-security","isFork":true,"description":"Manage AWS Config Rules at scale in AWS multi-account and/or multi-region environment; with fully configurable deployment (RuleSets) and analytics.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":95,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-12T20:31:58.470Z"}}],"repositoryCount":90,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}