{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"QuickShell","owner":"SafeBreach-Labs","isFork":false,"description":"A library and a set of tools for exploiting and communicating with Google's Quick Share devices.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T09:54:55.237Z"}},{"type":"Public","name":"PoolParty","owner":"SafeBreach-Labs","isFork":false,"description":"A set of fully-undetectable process injection techniques abusing Windows Thread Pools","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":884,"forksCount":125,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,1,1,0,0,0,0,1,0,1,2,0,0,0,9,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T10:52:05.213Z"}},{"type":"Public","name":"CoWTools","owner":"SafeBreach-Labs","isFork":false,"description":"Tools for analyzing Windows containers and break container's isolation ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-02T12:27:31.768Z"}},{"type":"Public","name":"pinjectra","owner":"SafeBreach-Labs","isFork":false,"description":"Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":2,"starsCount":772,"forksCount":157,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-10T23:12:51.192Z"}},{"type":"Public","name":"RSFW","owner":"SafeBreach-Labs","isFork":false,"description":"Request Smuggling Firewall","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":46,"forksCount":8,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-20T14:39:28.164Z"}}],"repositoryCount":5,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"SafeBreach-Labs repositories"}