{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"nsacyber.github.io","owner":"nsacyber","isFork":false,"description":"NSA Cybersecurity. Formerly known as NSA Information Assurance and the Information Assurance Directorate","allTopics":["github-pages"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":3,"issueCount":0,"starsCount":257,"forksCount":61,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-29T21:22:42.719Z"}},{"type":"Public archive","name":"Blocking-Outdated-Web-Technologies","owner":"nsacyber","isFork":false,"description":"Guidance for blocking outdated web technologies. #nsacyber","allTopics":["web","guidance"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":51,"forksCount":16,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-09T02:52:00.941Z"}},{"type":"Public archive","name":"HTTP-Connectivity-Tester","owner":"nsacyber","isFork":false,"description":"Aids in discovering HTTP and HTTPS connectivity issues. #nsacyber","allTopics":["testing","http","test","https","connection","connectivity","diagnostics","powershell-module","diagnostic"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":6,"starsCount":96,"forksCount":38,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-19T23:11:16.070Z"}},{"type":"Public archive","name":"Mitigating-Obsolete-TLS","owner":"nsacyber","isFork":false,"description":"Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber","allTopics":["tls","ssl","guidance","mitigations","snort-rules"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":2,"starsCount":269,"forksCount":39,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-03T15:26:47.318Z"}},{"type":"Public archive","name":"Event-Forwarding-Guidance","owner":"nsacyber","isFork":false,"description":"Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber","allTopics":["windows","event-log","siem"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":4,"issueCount":5,"starsCount":839,"forksCount":164,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-17T17:25:51.534Z"}},{"type":"Public archive","name":"AppLocker-Guidance","owner":"nsacyber","isFork":false,"description":"Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber","allTopics":["windows","applocker","whitelisting","application-whitelisting","microsoft-applocker"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":3,"starsCount":203,"forksCount":63,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-17T16:33:18.478Z"}},{"type":"Public archive","name":"CodeGov","owner":"nsacyber","isFork":false,"description":"Creates a code.gov code inventory JSON file based on GitHub repository information. #nsacyber","allTopics":["government","json","gov","powershell-module"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":14,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-16T22:22:26.435Z"}},{"type":"Public archive","name":"Detect-CVE-2017-15361-TPM","owner":"nsacyber","isFork":false,"description":"Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber","allTopics":["rsa","audit","vulnerability","cve","nessus","tpm","trusted-platform-module"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":1,"starsCount":49,"forksCount":27,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-04T21:35:36.077Z"}},{"type":"Public archive","name":"Pass-the-Hash-Guidance","owner":"nsacyber","isFork":false,"description":"Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber","allTopics":["windows","pass-the-hash","pth"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":196,"forksCount":53,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-11-25T13:48:20.979Z"}},{"type":"Public archive","name":"Certificate-Authority-Situational-Awareness","owner":"nsacyber","isFork":false,"description":"Identifies unexpected and prohibited certificate authority certificates on Windows systems. #nsacyber","allTopics":["windows","certificate","splunk","certificates","certificate-authority","certificate-authorities"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":107,"forksCount":38,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-06-02T16:44:11.253Z"}}],"repositoryCount":10,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}