{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"CVE-2017-7525-Jackson-Deserialization-Lab","owner":"Ingenuity-Fainting-Goats","isFork":false,"description":"Insecure Java Deserialization Lab","allTopics":["java","deserialization","jackson","rce","exploiting","cve-2017-7525"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-05T16:50:30.174Z"}},{"type":"Public","name":"log4shell-vulnerable-app","owner":"Ingenuity-Fainting-Goats","isFork":true,"description":"Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":529,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-29T08:31:00.501Z"}},{"type":"Public","name":"damn-vulnerable-tiny-web-server","owner":"Ingenuity-Fainting-Goats","isFork":false,"description":"Damn Vulnerable Tiny Web Server - A deliberately insecure webserver for learning purpose","allTopics":["security","reverse-engineering","exploit-exercises","exploiting-vulnerabilities","exploit-development"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-23T12:48:56.467Z"}},{"type":"Public","name":"damn-vulnerable-tiny-web-server-tiny","owner":"Ingenuity-Fainting-Goats","isFork":false,"description":"The vulnerable tiny webserver","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-28T13:59:02.092Z"}},{"type":"Public","name":"Binary-Exploiting-101","owner":"Ingenuity-Fainting-Goats","isFork":false,"description":"Binary Exploiting 101","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-06T13:39:57.885Z"}},{"type":"Public","name":"piof-iast","owner":"Ingenuity-Fainting-Goats","isFork":false,"description":"PHP Open Iast Agent","allTopics":["php","security","php-extension","injection","owasp","instrumentation","vulnerability","vulnerability-detection","hooking","web-exploitation","owasp-top-10","iast","php-inter"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-07T20:08:33.169Z"}},{"type":"Public","name":"piof","owner":"Ingenuity-Fainting-Goats","isFork":false,"description":"PIOF - PHP Instrumentation Open Framework - A dynamic and modular instrumentation framework for PHP language.","allTopics":["c","php","security","php-framework","security-tools"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":5,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-21T21:00:04.191Z"}}],"repositoryCount":7,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}