{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"BitSight-Automation-Tool","owner":"NVISOsecurity","isFork":false,"description":"BitSight Automation was developed to automate certain manual procedures and extract information such as ratings, assets, findings, etc. This tool also provides the possibility to collaborate with Scheduled Tasks and cronjobs. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T05:59:36.454Z"}},{"type":"Public","name":"cyber-security-llm-agents","owner":"NVISOsecurity","isFork":false,"description":"A collection of agents that use Large Language Models (LLMs) to perform tasks common on our day to day jobs in cyber security.","allTopics":["ai","cybersecurity","infosec","adversary-emulation","caldera","llm"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T15:31:28.024Z"}},{"type":"Public","name":"nviso-cti","owner":"NVISOsecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":0,"starsCount":38,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T14:31:34.156Z"}},{"type":"Public","name":"disable-flutter-tls-verification","owner":"NVISOsecurity","isFork":false,"description":"A Frida script that disables Flutter's TLS verification","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":4,"starsCount":259,"forksCount":51,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T10:16:50.175Z"}},{"type":"Public","name":"blogposts","owner":"NVISOsecurity","isFork":false,"description":"A repo to house files for our blogposts on blog.nviso.eu","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":62,"forksCount":16,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-12T09:36:48.874Z"}},{"type":"Public","name":"posh-dsc-windows-hardening","owner":"NVISOsecurity","isFork":false,"description":"Windows OS Hardening with PowerShell DSC ","allTopics":["windows","powershell-dsc","cis-benchmark"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":2,"issueCount":17,"starsCount":256,"forksCount":117,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-23T16:14:57.999Z"}},{"type":"Public","name":"MagiskTrustUserCerts","owner":"NVISOsecurity","isFork":false,"description":"A Magisk/KernelSU module that automatically adds user certificates to the system root CA store","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":3,"starsCount":1612,"forksCount":187,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-10T15:02:48.618Z"}},{"type":"Public","name":"cs2br-bof","owner":"NVISOsecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":53,"forksCount":12,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-25T04:02:42.422Z"}},{"type":"Public","name":"IOXY","owner":"NVISOsecurity","isFork":false,"description":"MQTT intercepting proxy","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":3,"starsCount":120,"forksCount":20,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-20T13:46:28.654Z"}},{"type":"Public archive","name":"caldera","owner":"NVISOsecurity","isFork":true,"description":"An automated adversary emulation system","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":0,"starsCount":2,"forksCount":1023,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-01T22:41:28.686Z"}},{"type":"Public archive","name":"sigma-public","owner":"NVISOsecurity","isFork":true,"description":"Generic Signature Format for SIEM Systems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":16,"forksCount":2106,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-25T16:11:28.962Z"}},{"type":"Public","name":"brown-bags","owner":"NVISOsecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":0,"starsCount":110,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-24T18:31:25.738Z"}},{"type":"Public archive","name":"velociraptor","owner":"NVISOsecurity","isFork":true,"description":"Digging Deeper....","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":456,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-20T17:23:26.878Z"}},{"type":"Public","name":"public-static-assets","owner":"NVISOsecurity","isFork":false,"description":"Images & other assets we want to statically include in documentation","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-30T06:37:12.717Z"}},{"type":"Public","name":"pyCobaltHound","owner":"NVISOsecurity","isFork":false,"description":"pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Bloodhound. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":134,"forksCount":22,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-25T10:27:20.113Z"}},{"type":"Public","name":"BlobRunner","owner":"NVISOsecurity","isFork":true,"description":"Quickly debug shellcode extracted during malware analysis","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":81,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-23T09:10:12.555Z"}},{"type":"Public archive","name":"ee-outliers","owner":"NVISOsecurity","isFork":false,"description":"Open-source framework to detect outliers in Elasticsearch events","allTopics":["machine-learning","statistics","ml","statistical-analysis","threat-hunting","siem","netsec","anomaly-detection","cirt","security-monitoring","security-operations","outliers","outlier-detection","ee-outliers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":29,"starsCount":204,"forksCount":34,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T21:36:43.764Z"}},{"type":"Public","name":"flare","owner":"NVISOsecurity","isFork":true,"description":"An analytical framework for network traffic and behavioral analytics","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":92,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T20:45:04.104Z"}},{"type":"Public","name":"cortex.xsoar","owner":"NVISOsecurity","isFork":false,"description":"The cortex.xsoar collection includes Ansible modules to help automate the management of Palo Alto Cortex XSOAR.","allTopics":["ansible","cortex","demisto","xsoar"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-02T07:05:23.031Z"}},{"type":"Public","name":"frida-ios-playground","owner":"NVISOsecurity","isFork":false,"description":"An iOS app that lets you practice your Frida skills","allTopics":[],"primaryLanguage":{"name":"Swift","color":"#F05138"},"pullRequestCount":0,"issueCount":0,"starsCount":138,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-20T09:27:18.808Z"}},{"type":"Public","name":"CobaltWhispers","owner":"NVISOsecurity","isFork":false,"description":"CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":215,"forksCount":32,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-04T15:42:25.518Z"}},{"type":"Public","name":"SEC599-Resources","owner":"NVISOsecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-02T14:36:41.382Z"}},{"type":"Public","name":"Interceptor","owner":"NVISOsecurity","isFork":false,"description":"Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":114,"forksCount":18,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-02T12:01:41.452Z"}},{"type":"Public archive","name":"Remote-Acquisition-and-Response","owner":"NVISOsecurity","isFork":true,"description":"Repository with files for remote acquisition of files / artifacts","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-05T15:05:25.516Z"}},{"type":"Public archive","name":"assemblyline-service-autoit-ripper","owner":"NVISOsecurity","isFork":false,"description":"AutoIt unpacker service","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-19T09:13:09.373Z"}},{"type":"Public archive","name":"assemblyline-service-msg-extractor","owner":"NVISOsecurity","isFork":false,"description":"Simple MSG extractor AssemblyLine service","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-19T09:12:53.847Z"}},{"type":"Public archive","name":"assemblyline-service-steg-finder","owner":"NVISOsecurity","isFork":false,"description":"AssemblyLine service which scans for embedded data in image using StegExpose","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-19T09:12:44.147Z"}},{"type":"Public archive","name":"assemblyline-service-clamav","owner":"NVISOsecurity","isFork":false,"description":"Assemblyline service which submits a file to ClamAV and displays the result","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-19T09:12:29.720Z"}},{"type":"Public archive","name":"assemblyline-service-urlscanio","owner":"NVISOsecurity","isFork":false,"description":"URLScan.io AL service","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-19T09:12:05.143Z"}},{"type":"Public archive","name":"assemblyline-service-malware-bazaar","owner":"NVISOsecurity","isFork":false,"description":"Assemblyline service fetching Malware Bazaar report","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-19T09:11:45.949Z"}}],"repositoryCount":65,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}