{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"ptf","owner":"trustedsec","isFork":false,"description":"The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":5013,"forksCount":1217,"license":null,"participation":[0,0,1,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,2,0,0,0,0,6,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T14:00:41.722Z"}},{"type":"Public","name":"social-engineer-toolkit","owner":"trustedsec","isFork":false,"description":"The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":286,"starsCount":10362,"forksCount":2670,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T13:55:18.797Z"}},{"type":"Public","name":"LLVM-Obfuscation-Experiments","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T18:37:38.585Z"}},{"type":"Public","name":"SysmonCommunityGuide","owner":"trustedsec","isFork":false,"description":"TrustedSec Sysinternals Sysmon Community Guide","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":2,"issueCount":5,"starsCount":1096,"forksCount":164,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T23:57:31.142Z"}},{"type":"Public","name":"CS-Remote-OPs-BOF","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":4,"issueCount":0,"starsCount":701,"forksCount":115,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,2,0,3,0,2,2,0,0,0,0,0,0,0,0,0,0,0,0,4,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T14:08:30.028Z"}},{"type":"Public","name":"VerifyELF","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T20:17:13.689Z"}},{"type":"Public","name":"CS-Situational-Awareness-BOF","owner":"trustedsec","isFork":false,"description":"Situational Awareness commands implemented using Beacon Object Files","allTopics":["c","cna","bof"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":1,"starsCount":1154,"forksCount":206,"license":"GNU General Public License v2.0","participation":[0,0,2,0,1,4,0,2,0,0,1,5,0,0,1,5,0,0,3,0,0,0,0,0,0,0,1,0,0,0,0,0,2,3,9,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-13T00:03:22.799Z"}},{"type":"Public","name":"unicorn","owner":"trustedsec","isFork":false,"description":"Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3654,"forksCount":812,"license":"Other","participation":[0,0,1,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-24T20:02:33.917Z"}},{"type":"Public","name":"Windows-MS-LSAT-RPC-Example","owner":"trustedsec","isFork":false,"description":"Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD","allTopics":["c","windows","visual-studio","cpp","rpc"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":4,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-04T19:34:07.677Z"}},{"type":"Public","name":"impede","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-18T15:21:08.500Z"}},{"type":"Public","name":"CS_COFFLoader","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":124,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-04T20:46:40.903Z"}},{"type":"Public","name":"nps_payload","owner":"trustedsec","isFork":false,"description":"This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":433,"forksCount":118,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-30T09:24:13.762Z"}},{"type":"Public","name":"CrackHound","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":125,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-31T15:13:00.547Z"}},{"type":"Public","name":"TCS_InjectionTechniques","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":12,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-11T12:05:35.019Z"}},{"type":"Public","name":"SliverKeylogger","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":1,"starsCount":140,"forksCount":39,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-22T19:39:04.187Z"}},{"type":"Public","name":"User-Behavior-Mapping-Tool","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":157,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-22T14:22:18.587Z"}},{"type":"Public","name":"hate_crack","owner":"trustedsec","isFork":false,"description":"A tool for automating cracking methodologies through Hashcat from the TrustedSec team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":3,"starsCount":1604,"forksCount":257,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-07T18:28:02.074Z"}},{"type":"Public","name":"spoonmap","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":1,"starsCount":144,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-01T05:41:24.418Z"}},{"type":"Public","name":"PPLFaultDumpBOF","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":129,"forksCount":11,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-17T12:57:20.084Z"}},{"type":"Public","name":"COFFLoader","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":432,"forksCount":68,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-15T20:42:41.921Z"}},{"type":"Public","name":"SeeYouCM-Thief","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":176,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-11T01:04:36.297Z"}},{"type":"Public","name":"Obsidian-Vault-Structure","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":4,"starsCount":211,"forksCount":48,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-08T04:57:26.160Z"}},{"type":"Public","name":"orpheus","owner":"trustedsec","isFork":false,"description":"Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":356,"forksCount":44,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-19T04:16:25.792Z"}},{"type":"Public","name":"defensive-scripts","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":43,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-19T21:20:02.823Z"}},{"type":"Public","name":"tap","owner":"trustedsec","isFork":false,"description":"The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":374,"forksCount":115,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-17T16:29:36.001Z"}},{"type":"Public","name":"Zoinks","owner":"trustedsec","isFork":false,"description":"Manage Engine Decrypter","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-17T15:45:44.072Z"}},{"type":"Public","name":"proxy_helper","owner":"trustedsec","isFork":false,"description":"Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":30,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-15T10:05:49.696Z"}},{"type":"Public","name":"scriptkiddie-wmi-provider","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":13,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-13T18:50:13.307Z"}},{"type":"Public","name":"tscopy","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":87,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-07T16:32:43.862Z"}},{"type":"Public","name":"ELFLoader","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":225,"forksCount":41,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-16T17:48:40.862Z"}}],"repositoryCount":55,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}