{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"HIRS","owner":"nsacyber","isFork":false,"description":"Trusted Computing based services supporting TPM provisioning and supply chain validation concepts. #nsacyber","topicNames":["validation","supply-chain","provisioning","integrity","trusted-platform-module","trusted-computing"],"topicsNotShown":0,"allTopics":["validation","supply-chain","provisioning","integrity","trusted-platform-module","trusted-computing"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":37,"starsCount":171,"forksCount":56,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T13:30:14.863Z"}},{"type":"Public","name":"BAM","owner":"nsacyber","isFork":false,"description":"The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber","topicNames":["metadata","binary","binary-analysis"],"topicsNotShown":0,"allTopics":["metadata","binary","binary-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":146,"forksCount":27,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T21:40:04.495Z"}},{"type":"Public","name":"paccor","owner":"nsacyber","isFork":false,"description":"The Platform Attribute Certificate Creator can gather component details, create, sign, and validate the TCG-defined Platform Credential. #nsacyber","topicNames":["certificate","certificates","credential","trusted-computing"],"topicsNotShown":0,"allTopics":["certificate","certificates","credential","trusted-computing"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":2,"starsCount":53,"forksCount":17,"license":"Apache License 2.0","participation":[0,2,0,0,0,1,2,0,2,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-14T16:05:25.177Z"}},{"type":"Public","name":"nsacyber.github.io","owner":"nsacyber","isFork":false,"description":"NSA Cybersecurity. Formerly known as NSA Information Assurance and the Information Assurance Directorate","topicNames":["github-pages"],"topicsNotShown":0,"allTopics":["github-pages"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":3,"issueCount":0,"starsCount":256,"forksCount":61,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-29T21:22:42.719Z"}},{"type":"Public","name":"ELITEWOLF","owner":"nsacyber","isFork":false,"description":"OT security monitoring #nsacyber","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":0,"starsCount":559,"forksCount":59,"license":"Other","participation":[0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,11,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-07T18:44:45.821Z"}},{"type":"Public","name":"RandPassGenerator","owner":"nsacyber","isFork":false,"description":"A command-line utility for generating random passwords, passphrases, and raw keys. #nsacyber","topicNames":["password-generator","password"],"topicsNotShown":0,"allTopics":["password-generator","password"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":118,"forksCount":25,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T13:59:05.261Z"}},{"type":"Public","name":"Mitigating-Web-Shells","owner":"nsacyber","isFork":false,"description":"Guidance for mitigation web shells. #nsacyber","topicNames":["guidance","webshell","mitigation","webshells"],"topicsNotShown":0,"allTopics":["guidance","webshell","mitigation","webshells"],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":2,"issueCount":2,"starsCount":950,"forksCount":198,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-18T07:48:07.894Z"}},{"type":"Public","name":"Hardware-and-Firmware-Security-Guidance","owner":"nsacyber","isFork":false,"description":"Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber","topicNames":["audit","vulnerability","cve","nessus","spectre","guidance","meltdown","cve-2017-5754","cve-2017-5715","cve-2017-5753"],"topicsNotShown":4,"allTopics":["audit","vulnerability","cve","nessus","spectre","guidance","meltdown","cve-2017-5754","cve-2017-5715","cve-2017-5753","cve-2018-3640","cve-2018-3639","cve-2018-3693","cve-2018-3665"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":7,"starsCount":746,"forksCount":143,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-14T21:03:17.421Z"}},{"type":"Public archive","name":"Windows-Secure-Host-Baseline","owner":"nsacyber","isFork":false,"description":"Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber","topicNames":["windows","auditing","certificates","chrome-browser","windows-10","windows-server","compliance","nessus","group-policy","applocker"],"topicsNotShown":6,"allTopics":["windows","auditing","certificates","chrome-browser","windows-10","windows-server","compliance","nessus","group-policy","applocker","internet-explorer","microsoft-office","windows-server-2016","audit","windows-firewall","adobe-reader"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":14,"starsCount":1538,"forksCount":287,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-24T16:24:21.061Z"}},{"type":"Public archive","name":"WALKOFF","owner":"nsacyber","isFork":false,"description":"A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber","topicNames":["python","security","devops","automation","framework","administration","integration","analytics","orchestration-framework","sysadmin"],"topicsNotShown":8,"allTopics":["python","security","devops","automation","framework","administration","integration","analytics","orchestration-framework","sysadmin","orchestration","cybersecurity","automation-framework","orchestrator","walkoff","walkoff-workflows","workflow","walkoff-apps"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":24,"issueCount":33,"starsCount":1191,"forksCount":221,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-12T04:07:15.316Z"}},{"type":"Public archive","name":"PRUNE","owner":"nsacyber","isFork":false,"description":"Logs key Windows process performance metrics. #nsacyber","topicNames":["windows","performance","process","performance-metrics","etw"],"topicsNotShown":0,"allTopics":["windows","performance","process","performance-metrics","etw"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":0,"starsCount":62,"forksCount":14,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T05:50:30.643Z"}},{"type":"Public archive","name":"Windows-Event-Log-Messages","owner":"nsacyber","isFork":false,"description":"Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber","topicNames":["windows","event-log"],"topicsNotShown":0,"allTopics":["windows","event-log"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":17,"starsCount":391,"forksCount":95,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T03:43:40.758Z"}},{"type":"Public archive","name":"Blocking-Outdated-Web-Technologies","owner":"nsacyber","isFork":false,"description":"Guidance for blocking outdated web technologies. #nsacyber","topicNames":["web","guidance"],"topicsNotShown":0,"allTopics":["web","guidance"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":51,"forksCount":16,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-09T02:52:00.941Z"}},{"type":"Public archive","name":"Chinese-State-Sponsored-Cyber-Operations-Observed-TTPs","owner":"nsacyber","isFork":false,"description":"Supporting files for the Chinese State-Sponsored Cyber Operations: Observed TTPs Cybersecurity Advisory. #nsacyber","topicNames":["tactics","procedures","techniques","mitre-attack","mitre-attack-navigator"],"topicsNotShown":0,"allTopics":["tactics","procedures","techniques","mitre-attack","mitre-attack-navigator"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-19T11:49:00.572Z"}},{"type":"Public archive","name":"HTTP-Connectivity-Tester","owner":"nsacyber","isFork":false,"description":"Aids in discovering HTTP and HTTPS connectivity issues. #nsacyber","topicNames":["testing","http","test","https","connection","connectivity","diagnostics","powershell-module","diagnostic"],"topicsNotShown":0,"allTopics":["testing","http","test","https","connection","connectivity","diagnostics","powershell-module","diagnostic"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":6,"starsCount":95,"forksCount":38,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-19T23:11:16.070Z"}},{"type":"Public archive","name":"Mitigating-Obsolete-TLS","owner":"nsacyber","isFork":false,"description":"Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber","topicNames":["tls","ssl","guidance","mitigations","snort-rules"],"topicsNotShown":0,"allTopics":["tls","ssl","guidance","mitigations","snort-rules"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":2,"starsCount":269,"forksCount":39,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-03T15:26:47.318Z"}},{"type":"Public archive","name":"Event-Forwarding-Guidance","owner":"nsacyber","isFork":false,"description":"Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber","topicNames":["windows","event-log","siem"],"topicsNotShown":0,"allTopics":["windows","event-log","siem"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":4,"issueCount":5,"starsCount":838,"forksCount":163,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-17T17:25:51.534Z"}},{"type":"Public archive","name":"unfetter","owner":"nsacyber","isFork":false,"description":"Identifies defensive gaps in security posture by leveraging Mitre's ATT&CK framework. #nsacyber","topicNames":["unfetter"],"topicsNotShown":0,"allTopics":["unfetter"],"primaryLanguage":null,"pullRequestCount":2,"issueCount":11,"starsCount":163,"forksCount":44,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-11T02:21:07.358Z"}},{"type":"Public archive","name":"GRASSMARLIN","owner":"nsacyber","isFork":false,"description":"Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber","topicNames":["visualization","monitor","networking","monitoring","analysis","network","control-systems","scada-security","ics-scada","ics"],"topicsNotShown":1,"allTopics":["visualization","monitor","networking","monitoring","analysis","network","control-systems","scada-security","ics-scada","ics","scada"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":24,"starsCount":908,"forksCount":289,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-24T16:24:07.482Z"}},{"type":"Public archive","name":"AppLocker-Guidance","owner":"nsacyber","isFork":false,"description":"Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber","topicNames":["windows","applocker","whitelisting","application-whitelisting","microsoft-applocker"],"topicsNotShown":0,"allTopics":["windows","applocker","whitelisting","application-whitelisting","microsoft-applocker"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":3,"starsCount":203,"forksCount":63,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-17T16:33:18.478Z"}},{"type":"Public archive","name":"simon-speck","owner":"nsacyber","isFork":false,"description":"The SIMON and SPECK families of lightweight block ciphers. #nsacyber","topicNames":["cryptography","crypto","cipher","cryptography-library","crypto-library","ciphers","simon","speck"],"topicsNotShown":0,"allTopics":["cryptography","crypto","cipher","cryptography-library","crypto-library","ciphers","simon","speck"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":167,"forksCount":35,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-12T17:04:55.770Z"}},{"type":"Public archive","name":"BitLocker-Guidance","owner":"nsacyber","isFork":false,"description":"Configuration guidance for implementing BitLocker. #nsacyber","topicNames":["microsoft","windows","audit","nessus","guidance","full-disk-encryption","encryption","bitlocker","bitlocker-drive-encryption"],"topicsNotShown":0,"allTopics":["microsoft","windows","audit","nessus","guidance","full-disk-encryption","encryption","bitlocker","bitlocker-drive-encryption"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":113,"forksCount":37,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-24T12:37:17.008Z"}},{"type":"Public archive","name":"WALKOFF-Apps","owner":"nsacyber","isFork":false,"description":"WALKOFF-enabled applications. #nsacyber","topicNames":["python","iot","security","automation","administration","integration","analytics","orchestration-framework","orchestration","cybersecurity"],"topicsNotShown":3,"allTopics":["python","iot","security","automation","administration","integration","analytics","orchestration-framework","orchestration","cybersecurity","orchestrator","walkoff","walkoff-apps"],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":4,"starsCount":141,"forksCount":42,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-14T19:06:45.950Z"}},{"type":"Public archive","name":"CodeGov","owner":"nsacyber","isFork":false,"description":"Creates a code.gov code inventory JSON file based on GitHub repository information. #nsacyber","topicNames":["government","json","gov","powershell-module"],"topicsNotShown":0,"allTopics":["government","json","gov","powershell-module"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":14,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-16T22:22:26.435Z"}},{"type":"Public archive","name":"Cyber-Challenge","owner":"nsacyber","isFork":false,"description":"Supporting files for cyber challenge exercises. #nsacyber","topicNames":["challenge","cybersecurity","cyber"],"topicsNotShown":0,"allTopics":["challenge","cybersecurity","cyber"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":39,"forksCount":20,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-05T21:51:11.524Z"}},{"type":"Public archive","name":"Detect-CVE-2017-15361-TPM","owner":"nsacyber","isFork":false,"description":"Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber","topicNames":["rsa","audit","vulnerability","cve","nessus","tpm","trusted-platform-module"],"topicsNotShown":0,"allTopics":["rsa","audit","vulnerability","cve","nessus","tpm","trusted-platform-module"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":1,"starsCount":49,"forksCount":27,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-04T21:35:36.077Z"}},{"type":"Public archive","name":"simon-speck-supercop","owner":"nsacyber","isFork":false,"description":"Fast implementations of the SIMON and SPECK lightweight block ciphers for the SUPERCOP benchmark toolkit. #nsacyber","topicNames":["cryptography","crypto","cipher","cryptography-library","crypto-library","ciphers","simon","speck","supercop"],"topicsNotShown":0,"allTopics":["cryptography","crypto","cipher","cryptography-library","crypto-library","ciphers","simon","speck","supercop"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":43,"forksCount":17,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-13T19:12:14.363Z"}},{"type":"Public archive","name":"Driver-Collider","owner":"nsacyber","isFork":false,"description":"Blocks drivers from loading by using a name collision technique. #nsacyber","topicNames":["windows","driver"],"topicsNotShown":0,"allTopics":["windows","driver"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":22,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-18T16:49:11.781Z"}},{"type":"Public archive","name":"serial2pcap","owner":"nsacyber","isFork":false,"description":"Converts serial IP data, typically collected from Industrial Control System devices, to the more commonly used Packet Capture (PCAP) format. #nsacyber","topicNames":["converter","pcap","convert","conversion","control-systems","scada","ics-scada"],"topicsNotShown":0,"allTopics":["converter","pcap","convert","conversion","control-systems","scada","ics-scada"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":65,"forksCount":35,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-25T19:25:32.141Z"}},{"type":"Public archive","name":"goSecure","owner":"nsacyber","isFork":false,"description":"An easy to use and portable Virtual Private Network (VPN) system built with Linux and a Raspberry Pi. #nsacyber","topicNames":["linux","raspberry-pi","strongswan","vpn"],"topicsNotShown":0,"allTopics":["linux","raspberry-pi","strongswan","vpn"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":3,"starsCount":970,"forksCount":171,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-27T20:17:10.548Z"}}],"repositoryCount":39,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}