{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"tsunami-security-scanner-plugins","owner":"doyensec","isFork":true,"description":"This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":177,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T12:03:13.825Z"}},{"type":"Public","name":"safeurl","owner":"doyensec","isFork":false,"description":"A Server Side Request Forgery (SSRF) protection library. Made with 🖤 by Doyensec LLC.","allTopics":["appsec","ssrf","gosec"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":1,"starsCount":87,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T14:19:42.124Z"}},{"type":"Public","name":"Prototype-Pollution-Gadgets-Finder","owner":"doyensec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":59,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T15:35:15.263Z"}},{"type":"Public","name":"security-testbeds","owner":"doyensec","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T11:50:30.625Z"}},{"type":"Public","name":"tsunami-security-scanner","owner":"doyensec","isFork":true,"description":"Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":881,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T06:25:48.940Z"}},{"type":"Public","name":"inql","owner":"doyensec","isFork":false,"description":"InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.","allTopics":["security-audit","penetration-testing","bugbounty","security-scanner","burpsuite","security-tools","burp-extensions","graphql-security","api-documentation-tool","bugbounty-tool","graphql"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":21,"starsCount":1486,"forksCount":153,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T15:13:51.228Z"}},{"type":"Public","name":"GQLSpection","owner":"doyensec","isFork":false,"description":"GQLSpection - parses GraphQL introspection schema and generates possible queries","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":10,"starsCount":30,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T11:52:35.482Z"}},{"type":"Public","name":"Session-Hijacking-Visual-Exploitation","owner":"doyensec","isFork":false,"description":"Session Hijacking Visual Exploitation","allTopics":["xss","appsec","xss-exploitation","session-hijacking"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":3,"starsCount":182,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T09:15:03.514Z"}},{"type":"Public","name":"regexploit","owner":"doyensec","isFork":false,"description":"Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":15,"starsCount":771,"forksCount":53,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-09T18:52:05.852Z"}},{"type":"Public","name":"PoiEx","owner":"doyensec","isFork":false,"description":"🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends","allTopics":["security","vscode","iac","vscode-extension","collaborative-editing","security-tools","semgrep"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":66,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-02T20:06:03.608Z"}},{"type":"Public","name":"PESD-Exporter-Extension","owner":"doyensec","isFork":false,"description":"PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":6,"starsCount":92,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-30T14:44:17.251Z"}},{"type":"Public","name":"semgrep-rules","owner":"doyensec","isFork":true,"description":"Semgrep rules registry","allTopics":[],"primaryLanguage":{"name":"Solidity","color":"#AA6746"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":370,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-17T17:02:00.849Z"}},{"type":"Public","name":"jekyll-algolia","owner":"doyensec","isFork":true,"description":"Add fast and relevant search to your Jekyll site","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":34,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T10:24:02.274Z"}},{"type":"Public","name":"wsrepl","owner":"doyensec","isFork":false,"description":"WebSocket REPL for pentesters","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":181,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-26T09:10:54.245Z"}},{"type":"Public","name":"webext_boilerplate","owner":"doyensec","isFork":false,"description":"Web extension boilerplate files for web application testers.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-22T15:26:59.641Z"}},{"type":"Public","name":"protoburp","owner":"doyensec","isFork":true,"description":"Updated version of the ProtoBurp Extension, with enhanced features and capabilities to encode and fuzz custom protobuf messages","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":35,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-11T19:52:05.055Z"}},{"type":"Public","name":"r2pickledec","owner":"doyensec","isFork":false,"description":"Pickle decompiler plugin for Radare2","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":0,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-06T21:58:38.992Z"}},{"type":"Public","name":"electronegativity","owner":"doyensec","isFork":false,"description":"Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.","allTopics":["electron","nodejs","security","electron-app"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":10,"starsCount":938,"forksCount":65,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-28T16:00:08.797Z"}},{"type":"Public","name":"cloudsec-tidbits","owner":"doyensec","isFork":false,"description":"Blogpost series showcasing interesting cloud - web app security bugs","allTopics":["aws","terraform","cloudsecurity"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":44,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T15:28:45.423Z"}},{"type":"Public","name":"request","owner":"doyensec","isFork":true,"description":"🏊🏾 Simplified HTTP request client.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3146,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-04T05:25:35.396Z"}},{"type":"Public","name":"electronegativity-action","owner":"doyensec","isFork":false,"description":"The action integrates Electronegativity, a tool to identify misconfigurations and security anti-patterns in Electron applications, into GitHub CI/CD.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-15T11:12:10.877Z"}},{"type":"Public","name":"wallet-info","owner":"doyensec","isFork":false,"description":"A web service providing Ethereum Dapp information. Made with 🖤 by Doyensec LLC.","allTopics":["ethereum","ethereum-dapp"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-28T18:45:13.223Z"}},{"type":"Public","name":"CVE-2022-39299_PoC_Generator","owner":"doyensec","isFork":false,"description":"A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-saml","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-08T17:24:05.565Z"}},{"type":"Public","name":"imagemagick-security-policy-evaluator","owner":"doyensec","isFork":false,"description":"The ImageMagick Security Policy Evaluator allows developers and security experts to check if an XML Security Policy is hardened against a wide set of malicious attacks. It assists with the process of reviewing such policies, which is usually a manual task, and helps identify the best practices for ImageMagick deployments. ","allTopics":["security","imagemagick","scanner","conversion","image-processing","converters","security-tools","security-policies"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":14,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-06T10:37:07.006Z"}},{"type":"Public","name":"ajpfuzzer","owner":"doyensec","isFork":false,"description":"A command-line fuzzer for the Apache JServ Protocol (ajp13)","allTopics":["security","fuzzer","ajp","ajp13"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":92,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-15T12:28:26.560Z"}},{"type":"Public","name":"awesome-electronjs-hacking","owner":"doyensec","isFork":false,"description":"A curated list of awesome resources about Electron.js (in)security","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":546,"forksCount":61,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-09T13:53:27.660Z"}},{"type":"Public","name":"oidc-ssrf","owner":"doyensec","isFork":false,"description":"An Evil OIDC Server","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":50,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-19T15:26:04.134Z"}},{"type":"Public","name":"confuser","owner":"doyensec","isFork":false,"description":"Dependency Confusion Security Testing Tool","allTopics":["npm","security-audit","security-tools","dependency-confusion"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":38,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-21T20:21:20.590Z"}},{"type":"Public","name":"vbox-fuzz","owner":"doyensec","isFork":false,"description":"Companion to the \"Introduction to VirtualBox security research\" Blog Post","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-26T20:07:02.913Z"}},{"type":"Public","name":"Damn-Vulnerable-GraphQL-Application","owner":"doyensec","isFork":true,"description":"Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":281,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-15T23:24:17.013Z"}}],"repositoryCount":47,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}