{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"omc","owner":"NCI-Student-Pentesters","isFork":true,"description":"OpenShift Must-Gather Client","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":62,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-28T05:51:56.675Z"}},{"type":"Public","name":"dast-operator","owner":"NCI-Student-Pentesters","isFork":true,"description":"Dynamic Application and API Security Testing","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":28,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-19T08:06:32.259Z"}},{"type":"Public","name":"trustification","owner":"NCI-Student-Pentesters","isFork":true,"description":"Services for storing and searching information about software content and vulnerabilities","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":37,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T19:12:46.716Z"}},{"type":"Public","name":"guac","owner":"NCI-Student-Pentesters","isFork":true,"description":"GUAC aggregates software security metadata into a high fidelity graph database.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":169,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T22:13:39.687Z"}},{"type":"Public","name":"exhort","owner":"NCI-Student-Pentesters","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":18,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T20:45:17.432Z"}},{"type":"Public","name":"kepler","owner":"NCI-Student-Pentesters","isFork":true,"description":"Kepler (Kubernetes-based Efficient Power Level Exporter) uses eBPF to probe performance counters and other system stats, use ML models to estimate workload energy consumption based on these stats, and exports them as Prometheus metrics","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":177,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T14:55:52.485Z"}},{"type":"Public","name":"o-must-gather","owner":"NCI-Student-Pentesters","isFork":true,"description":"oc like tool that works with must-gather rather than OpenShift API","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":73,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T04:37:09.162Z"}},{"type":"Public","name":"sre-demo","owner":"NCI-Student-Pentesters","isFork":true,"description":"SRE content","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":36,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-02T02:54:11.132Z"}},{"type":"Public","name":"kube-hunter","owner":"NCI-Student-Pentesters","isFork":true,"description":"Hunt for security weaknesses in Kubernetes clusters","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":583,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-12T05:20:31.473Z"}},{"type":"Public","name":"kube-bench","owner":"NCI-Student-Pentesters","isFork":true,"description":"Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1209,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-25T00:10:42.333Z"}},{"type":"Public","name":"kube-query","owner":"NCI-Student-Pentesters","isFork":true,"description":"[EXPERIMENTAL] Extend osquery to report on Kubernetes","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":16,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-24T23:56:12.811Z"}},{"type":"Public","name":"managed-cluster-validating-webhooks","owner":"NCI-Student-Pentesters","isFork":true,"description":"Set of validating webhooks, based on k8s admission controllers, for OSD clusters","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":76,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-21T22:26:22.293Z"}},{"type":"Public","name":"kubectl-who-can","owner":"NCI-Student-Pentesters","isFork":true,"description":"Show who has RBAC permissions to perform actions on different resources in Kubernetes","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":81,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-06T23:51:17.039Z"}},{"type":"Public","name":"managed-cluster-config","owner":"NCI-Student-Pentesters","isFork":true,"description":"Static deployable artifacts for managed OSD clusters","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":207,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-24T13:33:10.087Z"}},{"type":"Public","name":"blog-keycloak","owner":"NCI-Student-Pentesters","isFork":true,"description":"source material for ScalaC blog posts","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":64,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-06T12:14:12.538Z"}},{"type":"Public","name":"kubernetes-goat","owner":"NCI-Student-Pentesters","isFork":true,"description":"Kubernetes Goat is \"Vulnerable by Design\" Kubernetes Cluster.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":699,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-14T08:56:41.461Z"}},{"type":"Public","name":"NodeGoat","owner":"NCI-Student-Pentesters","isFork":true,"description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":8,"issueCount":0,"starsCount":0,"forksCount":1624,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-12T09:04:09.585Z"}},{"type":"Public","name":"tutorial-web-app","owner":"NCI-Student-Pentesters","isFork":true,"description":"Solution Explorer provides the front door into the Integreatly initiative. It hosts the various Solution Patterns, as well as providing a dashboard of installed applications/products/services.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":54,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T03:57:11.992Z"}},{"type":"Public","name":"searx","owner":"NCI-Student-Pentesters","isFork":true,"description":"Privacy-respecting metasearch engine","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":1709,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T12:05:24.309Z"}},{"type":"Public","name":"stackrox","owner":"NCI-Student-Pentesters","isFork":true,"description":"The StackRox Kubernetes Security Platform performs a risk analysis of the container environment, delivers visibility and runtime alerts, and provides recommendations to proactively improve security by hardening the environment.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":142,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-11T08:46:53.368Z"}},{"type":"Public","name":"managed-tenants-cli","owner":"NCI-Student-Pentesters","isFork":true,"description":"A CLI tool commonly used by MT-SRE projects at Red Hat","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":30,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-09T08:14:34.232Z"}},{"type":"Public","name":"Cpp-Tutorial-Samples","owner":"NCI-Student-Pentesters","isFork":true,"description":"C++ tutorial code samples for those who want to start learning the language","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":187,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-01T03:22:38.815Z"}},{"type":"Public","name":"kcp","owner":"NCI-Student-Pentesters","isFork":true,"description":"kcp is a prototype of a multi-tenant Kubernetes control plane for workloads on many clusters","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":377,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-22T15:13:32.063Z"}},{"type":"Public","name":"ansible-k8s-collection","owner":"NCI-Student-Pentesters","isFork":true,"description":"Collection of Ansible roles and playbooks crafted for Seldon ecosystem","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-12T13:58:03.505Z"}},{"type":"Public","name":"sre","owner":"NCI-Student-Pentesters","isFork":true,"description":"SRE content","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":36,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-14T15:07:43.722Z"}},{"type":"Public","name":"documentation","owner":"NCI-Student-Pentesters","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":102,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-24T22:34:17.279Z"}},{"type":"Public","name":"securejava-app-review","owner":"NCI-Student-Pentesters","isFork":false,"description":"this an insecure jave app for full code review","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-13T14:19:20.094Z"}},{"type":"Public","name":"3scale-must-gather","owner":"NCI-Student-Pentesters","isFork":true,"description":"3scale must-gather","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-15T14:03:55.860Z"}},{"type":"Public","name":"must-gather","owner":"NCI-Student-Pentesters","isFork":true,"description":"A client tool for gathering information about an operator managed component.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":186,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-13T08:06:48.338Z"}},{"type":"Public","name":"ghidra","owner":"NCI-Student-Pentesters","isFork":true,"description":"Ghidra is a software reverse engineering (SRE) framework","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5794,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-17T12:08:39.319Z"}}],"repositoryCount":44,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"NCI-Student-Pentesters repositories"}