{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"attack-surface-detector-burp","owner":"secdec","isFork":false,"description":"The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters","allTopics":["security","vulnerability","pentesting","dast"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":4,"starsCount":95,"forksCount":27,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-17T03:35:11.151Z"}},{"type":"Public","name":"attack-surface-detector-zap","owner":"secdec","isFork":false,"description":"The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters","allTopics":["security","vulnerability","pentesting","dast"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":4,"starsCount":60,"forksCount":13,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-11T10:02:18.861Z"}},{"type":"Public","name":"astam-correlator","owner":"secdec","isFork":false,"description":"Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans","allTopics":["security","pentesting","sast","dast","vulnerability","vulnerability-consolidation"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":13,"issueCount":0,"starsCount":23,"forksCount":8,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-16T01:43:10.256Z"}},{"type":"Public","name":"xssmap","owner":"secdec","isFork":false,"description":"Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities","allTopics":["security","pentesting","xss-scanner","security-scanner","security-automation","security-tools","attack","xss","reflected-xss-vulnerabilities"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":3,"starsCount":143,"forksCount":30,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-07T23:57:41.649Z"}},{"type":"Public","name":"pen-test-automation","owner":"secdec","isFork":false,"description":"A framework for automating penetration testing using a plugin based architecture","allTopics":["security","continuous-integration","security-tools","penetration-testing-framework"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":4,"issueCount":0,"starsCount":34,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-20T20:49:02.059Z"}},{"type":"Public","name":"attack-surface-detector-cli","owner":"secdec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":72,"forksCount":13,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-16T12:29:59.459Z"}},{"type":"Public","name":"adapt","owner":"secdec","isFork":false,"description":"ADAPT is a tool that performs automated Penetration Testing for WebApps.","allTopics":["python","security","automation","vulnerability"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":181,"forksCount":52,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-24T15:42:57.579Z"}},{"type":"Public","name":"DARPA007-regression","owner":"secdec","isFork":false,"description":"Known content to validate predictor scripts","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-18T18:13:50.434Z"}},{"type":"Public","name":"threat-vector-questionnaire","owner":"secdec","isFork":false,"description":"A Threat generation module that can leverage software requirements to generate threats.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-14T17:53:23.628Z"}},{"type":"Public","name":"codepulse-project","owner":"secdec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-06T16:09:31.396Z"}},{"type":"Public","name":"cqf-ce","owner":"secdec","isFork":false,"description":"A framework designed to abstract away the virtualization details of setting up an automated environment","allTopics":["security","devops","continuous-integration","threat-modeling","cyber-security","attack-modeling"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-16T16:40:40.325Z"}},{"type":"Public","name":"dotcms-benchmark","owner":"secdec","isFork":false,"description":"Vagrant configuration to setup vulnerable versions of dotCMS for security testing","allTopics":["security","benchmark","penetration-testing","benchmarks","pentesting","pentest-tool"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-22T19:44:15.755Z"}},{"type":"Public","name":"esm-7","owner":"secdec","isFork":false,"description":"Convenience wrapper around the sqlmap SQL injection tool to help with automation","allTopics":["security","attack","penetration-testing","sqli","sql-injection","pentesting","sqli-vulnerability-scanner","security-scanner","sqlinjection","sql-injection-attacks"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-15T17:32:51.302Z"}},{"type":"Public","name":"crydra-16","owner":"secdec","isFork":false,"description":"Convenience wrapper around the Hydra brute force password cracking tool to help with automation","allTopics":["security","penetration-testing","brute-force","pentesting","security-scanner","security-automation","security-tools","attack","hydra","brute-force-passwords"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-13T15:36:00.338Z"}}],"repositoryCount":14,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"secdec repositories"}