{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"kindle-book-ripper","owner":"war-and-code","isFork":false,"description":"Allows for OCR after capturing screenshots of Kindle book pages.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-28T21:06:34.761Z"}},{"type":"Public","name":"open-anti-bot-box","owner":"war-and-code","isFork":false,"description":"Vagrantfile with Ubuntu, Varnish, Apache, ModSecurity, and toy web app.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-11T20:29:54.686Z"}},{"type":"Public","name":"akamai-arl-hack","owner":"war-and-code","isFork":false,"description":"Script to test open Akamai ARL vulnerability.","allTopics":["security","vulnerabilities","hacking-tool"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":71,"forksCount":16,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-11T21:04:46.361Z"}},{"type":"Public","name":"ato-checklist","owner":"war-and-code","isFork":true,"description":"A checklist of practices for organizations dealing with account takeover (ATO)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-04T23:51:11.364Z"}},{"type":"Public","name":"pentest-book","owner":"war-and-code","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":558,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-14T14:36:48.256Z"}},{"type":"Public","name":"OSCP-Human-Guide","owner":"war-and-code","isFork":true,"description":"My own OSCP guide","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":227,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-14T06:38:45.983Z"}},{"type":"Public","name":"jawfish","owner":"war-and-code","isFork":false,"description":"Tool for breaking into web applications.","allTopics":["security","application-security","vulnerabilities","scanners","security-scanner"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":89,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-16T17:38:14.838Z"}},{"type":"Public","name":"dp_crypto","owner":"war-and-code","isFork":true,"description":"Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-06T20:48:58.282Z"}},{"type":"Public","name":"RAU_crypto","owner":"war-and-code","isFork":true,"description":"Hard-coded encryption key remote file upload exploit for CVE-2017-11317, CVE-2017-11357 (Telerik UI for ASP.NET AJAX)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-06T20:37:53.029Z"}},{"type":"Public","name":"libreveal.js","owner":"war-and-code","isFork":false,"description":"Reveals third-party JavaScript libraries in use.","allTopics":["dependency-analysis","application-security","hacking-tool"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":1,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-19T03:39:50.407Z"}},{"type":"Public","name":"burp-soundkit","owner":"war-and-code","isFork":false,"description":"Burp Suite plugin that plays sound effects when issues are found.","allTopics":["burp-plugin","burpsuite","burp-extensions"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":8,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-11T13:18:18.636Z"}},{"type":"Public","name":"Netscaler-Cookie-Decryptor","owner":"war-and-code","isFork":true,"description":"Python application to decrypt Netscaler Load Balancer Persistence Cookies","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":30,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-07T18:00:40.131Z"}},{"type":"Public","name":"IronWASP","owner":"war-and-code","isFork":true,"description":"Graphical tool for testing web application security.","allTopics":["security","application-security","hacking-tool","security-scanner","security-tools","security-testing"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":61,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-17T04:25:06.297Z"}},{"type":"Public","name":"burp-wcf-binary-soap","owner":"war-and-code","isFork":true,"description":"Burp Suite plugin to encode/decode WCF Binary Soap (\"application/soap+msbin1\") content.","allTopics":["burp-plugin","burpsuite","burp-extensions"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-08T19:20:11.549Z"}},{"type":"Public","name":"fiddler-amf-parser","owner":"war-and-code","isFork":true,"description":"Fiddler plugin to parse AMF (Adobe Message Format) content.","allTopics":["fiddler","fiddler-extension"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-05T22:44:46.069Z"}},{"type":"Public","name":"burp-site-map-to-csv","owner":"war-and-code","isFork":true,"description":"Burp Suite plugin to export the sitemap to CSV.","allTopics":["burp-plugin","burpsuite","burp-extensions"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":17,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-30T20:02:49.261Z"}},{"type":"Public archive","name":"spring-rest-api-security-example","owner":"war-and-code","isFork":true,"description":"REST service sample that protected by Spring OAuth 2","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":289,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-26T17:46:29.826Z"}},{"type":"Public","name":"browser-repeater","owner":"war-and-code","isFork":true,"description":"BurpSuite extension for Repeater tool that renders responses in a real browser.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-13T12:29:26.604Z"}},{"type":"Public","name":"Stitch","owner":"war-and-code","isFork":true,"description":"Python Remote Administration Tool","allTopics":["security","red-team","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":657,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-08T16:50:53.564Z"}},{"type":"Public","name":"netscaler-xyz","owner":"war-and-code","isFork":false,"description":"Security toolbox for Citrix NetScaler.","allTopics":["security","citrix-netscaler"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-12T16:42:14.034Z"}}],"repositoryCount":20,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"war-and-code repositories"}