{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"BucketLoot","owner":"redhuntlabs","isFork":false,"description":"BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.","topicNames":["cli","automation","cloud","osint","s3","blackhat","cybersecurity","bounty","infosec","pentesting"],"topicsNotShown":7,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":337,"forksCount":49,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,7,6,0,0,0,0,0,1,2,0,2,0,0,0,1,1,3,12,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-13T11:14:24.452Z"}},{"type":"Public","name":"antisquat","owner":"redhuntlabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":9,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,15,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-27T19:36:16.417Z"}},{"type":"Public","name":"Octopii","owner":"redhuntlabs","isFork":false,"description":"An AI-powered Personal Identifiable Information (PII) scanner.","topicNames":["python","nlp","machine-learning","cloud","ocr","image-processing","blackhat","cybersecurity","optical-character-recognition","pii"],"topicsNotShown":1,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":562,"forksCount":46,"license":"Other","participation":[0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,2,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-24T05:06:35.422Z"}},{"type":"Public","name":"one-liner-pocs","owner":"redhuntlabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-11T17:16:25.746Z"}},{"type":"Public","name":"Awesome-Asset-Discovery","owner":"redhuntlabs","isFork":false,"description":"List of Awesome Asset Discovery Resources","topicNames":["osint","infosec","awesome-list","recon","reconnaissance","asset-discovery"],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":5,"issueCount":4,"starsCount":1872,"forksCount":311,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-14T05:33:50.886Z"}},{"type":"Public","name":"KubeStalk","owner":"redhuntlabs","isFork":false,"description":"KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":154,"forksCount":14,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-06T10:36:41.695Z"}},{"type":"Public","name":"damntls","owner":"redhuntlabs","isFork":false,"description":"A \"really\" damned TLS library. ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-21T15:12:20.694Z"}},{"type":"Public","name":"Project-Resonance","owner":"redhuntlabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-18T11:25:33.692Z"}},{"type":"Public","name":"HTTPLoot","owner":"redhuntlabs","isFork":false,"description":"An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and \"loot\" secrets out of the client-facing code of sites.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":4,"starsCount":373,"forksCount":40,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-29T18:12:40.818Z"}},{"type":"Public","name":"ConfluentPwn","owner":"redhuntlabs","isFork":false,"description":"Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":3,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-10T11:07:50.419Z"}},{"type":"Public","name":"Hunt4Spring","owner":"redhuntlabs","isFork":false,"description":"A \"Spring4Shell\" vulnerability scanner.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":50,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-03T07:29:23.476Z"}},{"type":"Public","name":"Log4JHunt","owner":"redhuntlabs","isFork":false,"description":"An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":42,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-17T07:41:47.080Z"}},{"type":"Public","name":"BurpSuite-Asset_Discover","owner":"redhuntlabs","isFork":false,"description":"Burp Suite extension to discover assets from HTTP response.","topicNames":["osint","pentesting","asset-discovery"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":1,"starsCount":214,"forksCount":49,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-18T23:13:01.179Z"}},{"type":"Public","name":"Project-Resonance-Website","owner":"redhuntlabs","isFork":false,"description":"Internet wide surveys to study and understand the security state of Internet as well as facilitate research into various components / topics which originate as a result of our surveys.","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-24T18:39:29.379Z"}},{"type":"Public","name":"BurpSuite-Asset_History","owner":"redhuntlabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":33,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-13T06:45:07.228Z"}},{"type":"Public","name":"RedHunt-OS","owner":"redhuntlabs","isFork":false,"description":"Virtual Machine for Adversary Emulation and Threat Hunting","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":1,"issueCount":5,"starsCount":1196,"forksCount":182,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-13T04:54:49.054Z"}},{"type":"Public","name":"Maltego-Scripts","owner":"redhuntlabs","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":7,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-01T16:12:08.569Z"}}],"repositoryCount":17,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}