{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Nessus_Map","owner":"Ebryx","isFork":false,"description":"Parse .nessus file(s) and shows output in interactive UI","allTopics":["parser","django","python3","nessus","nessus-parser","nessus-report"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":140,"forksCount":39,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T04:23:36.230Z"}},{"type":"Public","name":"uMonitor","owner":"Ebryx","isFork":false,"description":"Continuously checks the availability of an endpoint, or a list of endpoints. Expected response code and/or response strings can be set to fine-tune the results.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-08T00:44:04.103Z"}},{"type":"Public archive","name":"Scouter","owner":"Ebryx","isFork":false,"description":"This repository maintains some of the scripts made by Ebryx DevSecOps team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-21T02:48:52.810Z"}},{"type":"Public","name":"exRules","owner":"Ebryx","isFork":false,"description":"A set of detection rules shared with the community.","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-12T06:50:22.028Z"}},{"type":"Public","name":"AES-Killer","owner":"Ebryx","isFork":false,"description":"Burp Plugin to decrypt AES encrypted traffic on the fly","allTopics":["aes-encryption","burp","burp-plugin","burp-extensions","decryptor","aes-decryption","burpsuite-extender","burp-ui","burpsuite-tools","burpsuite","aes-killer","burpsuite-plugin","aes-encryption-key","frida-script"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":6,"starsCount":630,"forksCount":118,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-03T16:38:14.598Z"}},{"type":"Public","name":"GitDump","owner":"Ebryx","isFork":false,"description":"A pentesting tool that dumps the source code from .git even when the directory traversal is disabled","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":212,"forksCount":35,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-10T22:35:39.544Z"}},{"type":"Public","name":"Meraki-Firewall-Audit","owner":"Ebryx","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-11T11:11:08.727Z"}},{"type":"Public","name":"aws-threathunting","owner":"Ebryx","isFork":false,"description":"Projects for AWS ThreatHunting","allTopics":["aws","aws-lambda","threat-hunting","aws-security","aws-security-automation","threat-hunting-aws"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-20T00:03:08.221Z"}},{"type":"Public","name":"S3Rec0n","owner":"Ebryx","isFork":false,"description":"A colorful cross-platform python script to test misconfigurations of AWS S3 buckets both through authenticated and unauthenticated checks!","allTopics":["aws","aws-s3","s3","python3","infosec","pentesting","pentest-tool","boto3-script","python","unauthenticated-checks"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":38,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-03T03:27:39.232Z"}},{"type":"Public","name":"SRePlay","owner":"Ebryx","isFork":false,"description":"Burpsuite Plugin to bypass strict RePlay protection ","allTopics":["burp","burp-plugin","burpsuite","burp-extensions","burpsuite-extender","burpsuite-tools"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-23T22:11:01.816Z"}},{"type":"Public","name":"dotNessus_Parser","owner":"Ebryx","isFork":false,"description":"A python parser for .nessus files that displays hosts and ports. Created this because the tenable Nessus scanner did not have the feature to display this information together.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-27T09:36:30.453Z"}},{"type":"Public","name":"__pentest-bypasses","owner":"Ebryx","isFork":false,"description":"Security control bypassess released by Ebryx Red Team","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-28T20:55:30.166Z"}},{"type":"Public","name":"__pentest-scripts","owner":"Ebryx","isFork":false,"description":"Various scripts developed by Ebryx pentest teams to keep handy during red teaming engagements","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-24T08:51:38.528Z"}},{"type":"Public","name":"threatintel-apache-logs","owner":"Ebryx","isFork":false,"description":"Gather Threat Intel from Apache logs into your Elasticsearch cluster or view them raw in a CSV","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-29T05:44:16.351Z"}}],"repositoryCount":14,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}