{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"TheWatchList","owner":"SCS-Labs","isFork":false,"description":"Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.","allTopics":["lists","threat","threat-hunting","threat-sharing","threatintel","threat-analysis","threat-intelligence","threat-detection","threatintelligence","threat-response","threatview","cyber-threat-coalition"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-21T17:03:51.134Z"}},{"type":"Public","name":"rules","owner":"SCS-Labs","isFork":false,"description":"Snort and Suricata Rules","allTopics":["suricata","cve","snort","suricata-rule","snort-rules","suricata-rules"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-18T02:44:57.136Z"}},{"type":"Public","name":"Sysmon-for-Security","owner":"SCS-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-17T04:04:07.136Z"}},{"type":"Public","name":"sigma","owner":"SCS-Labs","isFork":true,"description":"Generic Signature Format for SIEM Systems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2155,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-16T20:54:30.582Z"}},{"type":"Public","name":"SysmonCommunityGuide","owner":"SCS-Labs","isFork":true,"description":"TrustedSec Sysinternals Sysmon Community Guide","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":166,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-15T16:54:32.630Z"}},{"type":"Public","name":"ansible-role-sysmon","owner":"SCS-Labs","isFork":true,"description":"Ansible role for installing Sysmon with popular config files included.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-15T00:46:44.179Z"}},{"type":"Public","name":"sysmon-modular","owner":"SCS-Labs","isFork":true,"description":"A repository of sysmon configuration modules","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":585,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-14T13:20:40.290Z"}},{"type":"Public","name":"HAFNIUM-Microsoft-Exchange-0day","owner":"SCS-Labs","isFork":false,"description":"CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065","allTopics":["microsoft-exchange","microsoft-exchange-server","0day","zeroday","proxylogon","cve-2021-26855","cve-2021-27065","cve-2021-26857","cve-2021-26858","tweets","timeline","mitigations","detections","agency-security"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-19T19:31:45.415Z"}},{"type":"Public","name":"Images","owner":"SCS-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-18T22:57:47.316Z"}},{"type":"Public","name":"Country-codes","owner":"SCS-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-09T21:19:16.604Z"}},{"type":"Public","name":"ossec-sysmon","owner":"SCS-Labs","isFork":true,"description":"A Ruleset to enhance detection capabilities of Ossec using Sysmon","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":22,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-13T15:42:33.485Z"}},{"type":"Public","name":"ptf","owner":"SCS-Labs","isFork":true,"description":"The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1227,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-10T23:55:32.932Z"}},{"type":"Public","name":"elastic-reports","owner":"SCS-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-11T22:39:39.528Z"}},{"type":"Public","name":"Pentest-Toolkit","owner":"SCS-Labs","isFork":false,"description":"","allTopics":["reporting","pentesting","pentest","exploitation","penetration-test"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-10T15:20:48.147Z"}},{"type":"Public","name":"ThreatPursuit-VM","owner":"SCS-Labs","isFork":true,"description":"Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":248,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-20T04:24:25.306Z"}},{"type":"Public","name":"blocklist-ipsets","owner":"SCS-Labs","isFork":true,"description":"ipsets dynamically updated with firehol's update-ipsets.sh script","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":380,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-18T11:30:23.484Z"}},{"type":"Public","name":"ipsets","owner":"SCS-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-31T06:21:46.757Z"}},{"type":"Public","name":"commando-vm","owner":"SCS-Labs","isFork":true,"description":"Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1286,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-21T04:16:22.842Z"}},{"type":"Public","name":"atomic-threat-coverage","owner":"SCS-Labs","isFork":true,"description":"Actionable analytics designed to combat threats","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":156,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-16T04:32:23.561Z"}},{"type":"Public","name":"goalert","owner":"SCS-Labs","isFork":true,"description":"Open source on-call scheduling, automated escalations, and notifications so you never miss a critical alert","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":235,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-08T19:52:49.417Z"}},{"type":"Public","name":"oncall","owner":"SCS-Labs","isFork":true,"description":"Oncall is a calendar tool designed for scheduling and managing on-call shifts. It can be used as source of dynamic ownership info for paging systems like http://iris.claims.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":230,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-07T20:21:31.752Z"}},{"type":"Public","name":"iris","owner":"SCS-Labs","isFork":true,"description":"Iris is a highly configurable and flexible service for paging and messaging.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":139,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-02T19:23:49.754Z"}},{"type":"Public","name":"arkime","owner":"SCS-Labs","isFork":true,"description":"Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1035,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-19T01:16:34.161Z"}},{"type":"Public","name":"cloudmapper","owner":"SCS-Labs","isFork":true,"description":" CloudMapper helps you analyze your Amazon Web Services (AWS) environments.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":801,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-05T11:11:36.843Z"}},{"type":"Public","name":"ScoutSuite","owner":"SCS-Labs","isFork":true,"description":"Multi-Cloud Security Auditing Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1049,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-03T09:31:20.687Z"}},{"type":"Public","name":"pacu","owner":"SCS-Labs","isFork":true,"description":"The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":687,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-30T21:03:33.058Z"}},{"type":"Public","name":"cloudsploit","owner":"SCS-Labs","isFork":true,"description":"Cloud Security Posture Management (CSPM)","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":668,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-23T15:08:54.323Z"}},{"type":"Public","name":"Aurora-Incident-Response","owner":"SCS-Labs","isFork":true,"description":"Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":81,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-21T14:00:14.998Z"}},{"type":"Public","name":"Empire","owner":"SCS-Labs","isFork":true,"description":"Empire is a PowerShell and Python 3.x post-exploitation framework.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2808,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-20T22:42:02.561Z"}},{"type":"Public","name":"jok3r","owner":"SCS-Labs","isFork":true,"description":"Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":250,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-20T13:39:06.637Z"}}],"repositoryCount":68,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"SCS-Labs repositories"}