{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"faraday","owner":"infobyte","isFork":false,"description":"Open Source Vulnerability Management Platform","allTopics":["security","devops","security-audit","collaboration","orchestration","cybersecurity","nmap","penetration-testing","vulnerability","infosec","pentesting","cve","nessus","appsec","vulnerability-management","burpsuite","security-automation","devsecops","continuous-scanning","vulnerability-scanners"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":38,"starsCount":4876,"forksCount":894,"license":"GNU General Public License v3.0","participation":[9,18,4,18,11,10,0,17,5,4,0,16,13,8,5,11,26,23,18,12,18,4,0,9,6,15,5,0,9,10,2,11,2,13,12,10,7,12,8,32,14,30,12,6,17,10,3,2,2,6,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T14:56:05.317Z"}},{"type":"Public","name":"faraday_agent_dispatcher","owner":"infobyte","isFork":false,"description":"Faraday Agent Dispatcher launches any security tools and send results to Faradaysec Platform.","allTopics":["devops","automation","pentest","vulnerability-scanners","security-scanner","security-automation","security-tools","devsecops","devsecops-release-process","faraday"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":39,"forksCount":12,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-23T15:54:04.580Z"}},{"type":"Public","name":"faraday_plugins","owner":"infobyte","isFork":false,"description":"Security tools report parsers for Faradaysec.com","allTopics":["pentesting","security-vulnerability","vulnerability-scanners","security-automation","security-tools","devsecops","security-testing","dast","faradaysec"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":48,"forksCount":18,"license":"GNU General Public License v3.0","participation":[0,0,6,2,3,0,0,2,2,4,0,4,5,5,0,3,5,0,0,0,7,0,0,0,1,3,0,0,2,4,2,16,0,2,1,1,4,0,0,0,0,2,12,3,4,0,7,4,14,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T12:41:57.290Z"}},{"type":"Public","name":"draytek-arsenal","owner":"infobyte","isFork":false,"description":"Reverse Engineering and Observability toolkit for Draytek firewalls","allTopics":["firmware","reverse-engineering","extraction","modification"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":29,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-14T18:00:44.758Z"}},{"type":"Public","name":"faraday_agent_parameters_types","owner":"infobyte","isFork":false,"description":"The faraday agents run code remotely from the faraday server. The server sets the parameters of the code, and this repository sets the models to by used by both sides.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T21:12:49.725Z"}},{"type":"Public","name":"gorrabot","owner":"infobyte","isFork":false,"description":"Gorrabot is a bot made to automate checks and processes in the development process.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T19:04:30.410Z"}},{"type":"Public","name":"faraday-cli","owner":"infobyte","isFork":false,"description":"Faraday's Command Line Interface","allTopics":["devops","command-line","faraday","pentest","vulnerability-management","security-automation","devsecops","vulnerability-scanning","security-pipeline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":42,"forksCount":15,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-26T16:44:09.592Z"}},{"type":"Public","name":"flask-saml2","owner":"infobyte","isFork":true,"description":"Flask library for building SAML Service Providers and Identity Providers","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":60,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-18T22:26:04.399Z"}},{"type":"Public","name":"emploleaks","owner":"infobyte","isFork":false,"description":"An OSINT tool that helps detect members of a company with leaked credentials","allTopics":["osint","cybersecurity","pentesting","bugbounty","redteam","leaked-secrets"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":9,"starsCount":519,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-12T10:30:47.539Z"}},{"type":"Public","name":"CVE-2023-21036","owner":"infobyte","isFork":false,"description":"Detection and sanitization for Acropalypse Now - CVE-2023-21036","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":78,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-15T12:12:33.825Z"}},{"type":"Public","name":"faraday-client","owner":"infobyte","isFork":false,"description":"GTK client of FaradaySEC","allTopics":["security","gtk","collaboration","vulnerability","security-tools","faradaysec"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":4,"starsCount":6,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-26T21:01:38.199Z"}},{"type":"Public","name":"cve-2022-27255","owner":"infobyte","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":273,"forksCount":54,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-30T13:23:51.346Z"}},{"type":"Public","name":"flask-kvsession","owner":"infobyte","isFork":true,"description":"A drop-in replacement for Flask's session handling using server-side sessions.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":53,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-23T20:55:02.047Z"}},{"type":"Public","name":"Exploit-CVE-2021-21086","owner":"infobyte","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-02T18:46:48.359Z"}},{"type":"Public","name":"cobra","owner":"infobyte","isFork":true,"description":"Source Code Security Audit (源代码安全审计)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":952,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-02T04:58:28.761Z"}},{"type":"Public","name":"spoilerwall","owner":"infobyte","isFork":false,"description":"Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!","allTopics":["devops","firewall","pentesting","ctf","pentest","pranks","spoilerwall"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":760,"forksCount":42,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-22T11:48:08.932Z"}},{"type":"Public","name":"w3af","owner":"infobyte","isFork":true,"description":"w3af: web application attack and audit framework, the open source web vulnerability scanner.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1211,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-22T00:54:07.016Z"}},{"type":"Public","name":"alexafaraday","owner":"infobyte","isFork":false,"description":"Alexa skill example for Faraday API","allTopics":["api","alexa","amazon","echo","vulnerability","pentesting","faraday"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-12T15:16:07.471Z"}},{"type":"Public","name":"SymaX5SW-Rx-Tx","owner":"infobyte","isFork":false,"description":"Syma X5SW Telemetry and Transmissor","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-18T23:54:06.118Z"}},{"type":"Public","name":"filteralchemy","owner":"infobyte","isFork":true,"description":"Declarative query builder for SQLAlchemy","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-08T16:14:31.970Z"}},{"type":"Public","name":"wardriving","owner":"infobyte","isFork":false,"description":"Wardriving ekoparty","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-09T19:55:33.360Z"}},{"type":"Public","name":"cscan","owner":"infobyte","isFork":false,"description":"Faraday Continuous Scanning","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":33,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-09-29T18:04:02.438Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"infobyte repositories"}