{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"vulnlab_aws","owner":"DarkRelay-Security-Labs","isFork":false,"description":"Terraform script to deploy vulnerable pentest lab on AWS.","allTopics":["penetration-testing","penetration-testing-tools"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T04:57:21.560Z"}},{"type":"Public","name":"Web3-Vulnerabilities","owner":"DarkRelay-Security-Labs","isFork":false,"description":"Code collection of multiple vulnerable code pieces for Web3","allTopics":[],"primaryLanguage":{"name":"Solidity","color":"#AA6746"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-03T12:24:22.616Z"}},{"type":"Public","name":"VWA","owner":"DarkRelay-Security-Labs","isFork":false,"description":"Vulnerable Windows Application for Pentesters from the house of DarkRelay Security Labs. The project is along the lines of DVWA, AWSGoat and other similar projects, to help the cybersecurity community practise their skills.","allTopics":["windows","cybersecurity","infosec","dvwa","damn-vulnerable","infosectools","cybersecurity-tools","infosec-tools"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-28T17:50:13.128Z"}},{"type":"Public","name":"WinAFL","owner":"DarkRelay-Security-Labs","isFork":false,"description":"A Collection of WinAFL Compiled Binaries form the house of darkrelay security labs.","allTopics":["windows","cybersecurity","afl","infosec","afl-fuzz","winafl","cybersecurity-education","infosectools","cybersecurity-tools"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-26T04:27:59.959Z"}},{"type":"Public","name":"mxml","owner":"DarkRelay-Security-Labs","isFork":true,"description":"Tiny XML library.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":161,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-24T09:32:26.578Z"}},{"type":"Public","name":"CVE-2022-30190-Follina-exploit","owner":"DarkRelay-Security-Labs","isFork":true,"description":"POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes","allTopics":[],"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":255,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-19T13:35:51.779Z"}},{"type":"Public","name":"CVE-2023-27350-Papercut-vulnerability","owner":"DarkRelay-Security-Labs","isFork":true,"description":"Proof of Concept Exploit for PaperCut CVE-2023-27350","allTopics":["poc","vulnerability","papercut","cve-2023-27350"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-19T13:26:43.048Z"}},{"type":"Public","name":"CVE-2023-36884-Checker","owner":"DarkRelay-Security-Labs","isFork":true,"description":"Script to check for hardening against CVE-2023-36884","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-19T13:25:59.673Z"}},{"type":"Public","name":"PentestTools","owner":"DarkRelay-Security-Labs","isFork":true,"description":"Awesome Pentest Tools Collection","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":240,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-05T13:04:25.170Z"}},{"type":"Public","name":"awesome-hacker-note-taking","owner":"DarkRelay-Security-Labs","isFork":true,"description":"Awesome note-taking apps for hackers & pentesters !","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-14T10:46:15.808Z"}}],"repositoryCount":10,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"DarkRelay-Security-Labs repositories"}