{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"naxsi","owner":"SoulSec","isFork":true,"description":"NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":604,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-22T11:06:58.401Z"}},{"type":"Public","name":"OpenEDR","owner":"SoulSec","isFork":true,"description":"Open Endpoint Defense & Response (nothing to do with openedr.com, this repo was created 3 months earlier)","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":8,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-05T06:34:08.996Z"}},{"type":"Public","name":"OpenEDRclient","owner":"SoulSec","isFork":true,"description":"Open Endpoint Defense & Response","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-29T09:16:09.613Z"}},{"type":"Public","name":"r2frida","owner":"SoulSec","isFork":true,"description":"Radare2 and Frida better together.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":121,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-27T09:17:30.253Z"}},{"type":"Public","name":"arkime","owner":"SoulSec","isFork":true,"description":"Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1035,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-12T21:48:29.082Z"}},{"type":"Public","name":"Microsoft-threat-protection-Hunting-Queries","owner":"SoulSec","isFork":true,"description":"Sample queries for Advanced hunting in Microsoft Threat Protection","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":531,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-06T06:35:03.332Z"}},{"type":"Public","name":"goalert","owner":"SoulSec","isFork":true,"description":"Open source on-call scheduling, automated escalations, and notifications so you never miss a critical alert","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":237,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-08T19:58:13.964Z"}},{"type":"Public","name":"eyeballer","owner":"SoulSec","isFork":true,"description":"Convolutional neural network for analyzing pentest screenshots","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":125,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-04T19:32:03.949Z"}},{"type":"Public","name":"v","owner":"SoulSec","isFork":true,"description":"Simple, fast, safe, compiled language for developing maintainable software. Supports translation from C and (soon) C++.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2153,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-24T13:29:28.865Z"}},{"type":"Public","name":"not-perf","owner":"SoulSec","isFork":true,"description":"A sampling CPU profiler for Linux","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":40,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-22T07:18:26.370Z"}},{"type":"Public","name":"Gorsair","owner":"SoulSec","isFork":true,"description":"Gorsair hacks its way into remote docker containers that expose their APIs.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":71,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-10T12:22:31.170Z"}},{"type":"Public","name":"bbolt","owner":"SoulSec","isFork":true,"description":"An embedded key/value database for Go.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":634,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-29T04:32:34.586Z"}},{"type":"Public","name":"AnalystNotes","owner":"SoulSec","isFork":false,"description":"Some thing for analyst","allTopics":["security","incident-response","windows-eventlog","event-logs"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-02T04:22:34.657Z"}},{"type":"Public","name":"ThreatHunter-Playbook","owner":"SoulSec","isFork":true,"description":"A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":804,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-14T15:07:51.428Z"}},{"type":"Public","name":"Resource-Threat-Intelligence","owner":"SoulSec","isFork":false,"description":"Repository resource threat intelligence for SOC","allTopics":["intelligence","threat","malware-samples","threat-intelligence"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-14T05:10:31.670Z"}},{"type":"Public","name":"resource-threat-hunting","owner":"SoulSec","isFork":false,"description":"Repository resource for threat hunter","allTopics":["threat","threat-hunting","threatintel","threat-intelligence"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":157,"forksCount":34,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-14T05:03:57.479Z"}},{"type":"Public","name":"LogonTracer","owner":"SoulSec","isFork":true,"description":"Investigate malicious Windows logon by visualizing and analyzing Windows event log","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":442,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-04T12:55:05.158Z"}},{"type":"Public","name":"botnets","owner":"SoulSec","isFork":true,"description":"This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":743,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-02T02:25:04.821Z"}},{"type":"Public","name":"PayloadsAllTheThings","owner":"SoulSec","isFork":true,"description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14472,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-28T07:18:30.235Z"}},{"type":"Public","name":"payloads","owner":"SoulSec","isFork":true,"description":"Git All the Payloads! A collection of web attack payloads.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":963,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-27T12:52:24.896Z"}},{"type":"Public","name":"AttackDetection","owner":"SoulSec","isFork":true,"description":"Attack Detection","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":354,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-20T13:40:39.609Z"}},{"type":"Public","name":"Red-Teaming-Toolkit","owner":"SoulSec","isFork":true,"description":"A collection of open source and commercial tools that aid in red team operations. ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2185,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-20T09:35:18.325Z"}},{"type":"Public","name":"ssstatus","owner":"SoulSec","isFork":false,"description":"Lightweight server status","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-17T09:04:10.465Z"}},{"type":"Public","name":"awesome-threat-intelligence","owner":"SoulSec","isFork":true,"description":"A curated list of Awesome Threat Intelligence resources","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1461,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-16T11:02:49.433Z"}},{"type":"Public","name":"Cortex","owner":"SoulSec","isFork":true,"description":"Powerful Observable Analysis Engine","allTopics":[],"primaryLanguage":{"name":"Scala","color":"#c22d40"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":222,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-31T13:48:06.389Z"}},{"type":"Public","name":"DARKSURGEON","owner":"SoulSec","isFork":true,"description":"DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":69,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-17T04:37:13.531Z"}}],"repositoryCount":26,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"SoulSec repositories"}