{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"integration-jira-cloud","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":64,"forksCount":52,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T15:13:50.236Z"}},{"type":"Public","name":"pyTenable","owner":"tenable","isFork":false,"description":"Python Library for interfacing into Tenable's platform APIs","allTopics":["python","nessus","tenable","tenableio","tenablesc","tenablead","tenableot"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":14,"issueCount":34,"starsCount":329,"forksCount":165,"license":"MIT License","participation":[7,1,0,8,1,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,3,4,4,0,0,7,6,2,1,4,8,0,1,0,2,5,2,0,5,0,0,0,0,3,8,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T20:06:02.116Z"}},{"type":"Public","name":"SinCity","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":0,"starsCount":9,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T08:54:09.018Z"}},{"type":"Public","name":"EscalateGPT","owner":"tenable","isFork":false,"description":"An AI-powered tool for discovering privilege escalation opportunities in AWS IAM configurations.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":85,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T08:40:10.176Z"}},{"type":"Public","name":"esp32_image_parser","owner":"tenable","isFork":false,"description":"A toolkit for helping you reverse engineer ESP32 firmware.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":6,"starsCount":137,"forksCount":36,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T18:32:21.634Z"}},{"type":"Public","name":"Security-Hub","owner":"tenable","isFork":false,"description":"For use in our Tenable.IO to AWS Security Hub integration","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":23,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T18:21:03.291Z"}},{"type":"Public","name":"pwndbg","owner":"tenable","isFork":true,"description":"Exploit Development and Reverse Engineering with GDB Made Easy","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":0,"starsCount":8,"forksCount":845,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T03:42:20.973Z"}},{"type":"Public archive","name":"integrations-ibm-cloudpak-for-security","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":0,"starsCount":4,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T14:27:55.801Z"}},{"type":"Public archive","name":"integration-cscc","owner":"tenable","isFork":false,"description":"Tenable.io to Google Cloud Security Command Center Bridge","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T14:25:03.366Z"}},{"type":"Public archive","name":"integration-asc","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T14:23:24.085Z"}},{"type":"Public","name":"poc","owner":"tenable","isFork":false,"description":"Proof of Concepts","allTopics":["poc"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":1190,"forksCount":315,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T19:45:42.260Z"}},{"type":"Public","name":"flask-logging-demo","owner":"tenable","isFork":false,"description":"Demo files for 'The Boring Stuff - Flask Logging' blog post","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":1,"starsCount":34,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T23:32:54.692Z"}},{"type":"Public","name":"asm-python-examples","owner":"tenable","isFork":false,"description":"Bit Discovery REST API scripts","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":16,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T10:01:14.241Z"}},{"type":"Public","name":"DiscordClient","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":95,"forksCount":22,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-28T02:14:11.580Z"}},{"type":"Public","name":"was-action","owner":"tenable","isFork":false,"description":"Github action to trigger WAS","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":1,"starsCount":5,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T09:31:12.758Z"}},{"type":"Public","name":"container-security-action","owner":"tenable","isFork":false,"description":"Tenable's Container security action which helps scan docker images.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":13,"issueCount":0,"starsCount":6,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T22:32:31.175Z"}},{"type":"Public","name":"ghidra_tools","owner":"tenable","isFork":false,"description":"A collection of Ghidra scripts, including the GPT-3 powered code analyser and annotator, G-3PO.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":286,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-10T19:08:36.769Z"}},{"type":"Public","name":"gef-extras","owner":"tenable","isFork":true,"description":"Extra goodies for GEF: Open repository for unfiltered contributions to the project.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":3,"forksCount":49,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T04:41:27.632Z"}},{"type":"Public","name":"Burp-extension-for-GPT","owner":"tenable","isFork":false,"description":"an extension for Burp Suite to allow researchers to utilize GPT for analys is of HTTP requests and responses","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":81,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T15:52:18.804Z"}},{"type":"Public","name":"audit_scripts","owner":"tenable","isFork":false,"description":"Scripts to help work with configuration audit files","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":77,"forksCount":23,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-07T22:56:41.817Z"}},{"type":"Public","name":"upnp_info","owner":"tenable","isFork":false,"description":"A simple script for discovery and analysis of UPnP servers","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":3,"starsCount":160,"forksCount":45,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T20:34:01.432Z"}},{"type":"Public","name":"integration-cef","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":5,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-20T15:08:33.546Z"}},{"type":"Public","name":"nessrest","owner":"tenable","isFork":false,"description":"A python library for using the new Nessus REST API.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":33,"starsCount":388,"forksCount":133,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-24T20:26:37.155Z"}},{"type":"Public","name":"asm-asset-importer","owner":"tenable","isFork":false,"description":"Scripts to integrate BitDiscovery data with Tenable","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-22T17:00:24.768Z"}},{"type":"Public archive","name":"Tenable.io-SDK-for-Python","owner":"tenable","isFork":false,"description":"Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.","allTopics":["python","security","sdk","vulnerability"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":83,"forksCount":36,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-03T14:56:08.366Z"}},{"type":"Public archive","name":"csup","owner":"tenable","isFork":false,"description":"Tenable.io Container Security Uploading and Reporting Commandline Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":11,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-02T18:21:27.528Z"}}],"repositoryCount":26,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}