{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"FakeToa","owner":"0xFA-Team","isFork":true,"description":"TCP IP伪造,建议使用 ubuntu 22.04","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":138,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-07T14:40:39.289Z"}},{"type":"Public","name":"cf","owner":"0xFA-Team","isFork":true,"description":"云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":580,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-29T11:31:38.957Z"}},{"type":"Public","name":"pinduoduo_backdoor","owner":"0xFA-Team","isFork":true,"description":"拼多多apk内嵌提权代码,及动态下发dex分析","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1922,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-08T02:36:02.326Z"}},{"type":"Public","name":"Heimdallr","owner":"0xFA-Team","isFork":true,"description":"一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":88,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-17T07:51:20.780Z"}},{"type":"Public","name":"Heroinn","owner":"0xFA-Team","isFork":true,"description":"A cross platform C2/post-exploitation framework.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":208,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-30T16:25:38.210Z"}},{"type":"Public","name":"wsMemShell","owner":"0xFA-Team","isFork":true,"description":"一种全新的内存马","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":225,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-01T02:19:00.033Z"}},{"type":"Public","name":"Chrome-Android-and-Windows-0day-RCE-SBX","owner":"0xFA-Team","isFork":true,"description":"Chrome Android and Windows 0day RCE+SBX","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":43,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-24T09:30:33.372Z"}},{"type":"Public","name":"0xFA-Team.github.io","owner":"0xFA-Team","isFork":false,"description":"0xFA","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-23T08:30:32.838Z"}},{"type":"Public","name":"dismap","owner":"0xFA-Team","isFork":true,"description":"Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":266,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-02T01:23:22.283Z"}},{"type":"Public","name":"AlliN","owner":"0xFA-Team","isFork":true,"description":"A flexible scanner","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":148,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-16T14:33:48.555Z"}},{"type":"Public","name":"MysqlHoneypot","owner":"0xFA-Team","isFork":true,"description":" Use MySQL honeypot to get wechat ID","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":56,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-23T07:01:33.482Z"}},{"type":"Public","name":"tinyfecVPN","owner":"0xFA-Team","isFork":true,"description":"A VPN Designed for Lossy Links, with Build-in Forward Error Correction(FEC) Support. Improves your Network Quality on a High-latency Lossy Link.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":454,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-16T20:17:04.014Z"}},{"type":"Public","name":"nextnet","owner":"0xFA-Team","isFork":true,"description":"nextnet is a pivot point discovery tool written in Go.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":55,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-05T14:48:13.764Z"}},{"type":"Public","name":"KubiScan","owner":"0xFA-Team","isFork":true,"description":"A tool to scan Kubernetes cluster for risky permissions","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":127,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-04T10:40:07.338Z"}},{"type":"Public","name":"hacks","owner":"0xFA-Team","isFork":true,"description":"A collection of hacks and one-off scripts","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":630,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-20T04:42:46.324Z"}},{"type":"Public","name":"CVE-2019-0604","owner":"0xFA-Team","isFork":true,"description":"cve-2019-0604 SharePoint RCE exploit","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":40,"forksCount":67,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-26T15:15:31.051Z"}},{"type":"Public","name":"GScan","owner":"0xFA-Team","isFork":true,"description":"本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":608,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-20T08:38:20.967Z"}},{"type":"Public","name":"ReverseTool","owner":"0xFA-Team","isFork":true,"description":"逆向工具集合","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":161,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-05T08:12:45.968Z"}},{"type":"Public","name":"The-Hacker-Playbook-3-Translation","owner":"0xFA-Team","isFork":true,"description":"对 The Hacker Playbook 3 的翻译。","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":433,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-21T07:28:08.616Z"}},{"type":"Public","name":"Micro8","owner":"0xFA-Team","isFork":true,"description":"Gitbook","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6788,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-25T03:08:40.676Z"}},{"type":"Public","name":"K8tools","owner":"0xFA-Team","isFork":true,"description":"K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest) ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2065,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-24T12:21:27.456Z"}},{"type":"Public","name":"Chaos-Scanner","owner":"0xFA-Team","isFork":true,"description":" Next Generation Web Security Scanner with Futuristic Architecture and UI 💫 混沌守望者(扫描器),凛冬在侧,长夜将至,我为你持剑而立,守望四方! ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":45,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-09T15:32:14.514Z"}},{"type":"Public","name":"Chinese-Names-Corpus","owner":"0xFA-Team","isFork":true,"description":"中文人名语料库。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":976,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-04T14:13:08.853Z"}},{"type":"Public","name":"PassList","owner":"0xFA-Team","isFork":true,"description":"👍 Awesome password to hack","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":139,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-23T06:42:27.115Z"}},{"type":"Public","name":"ShellPop","owner":"0xFA-Team","isFork":true,"description":"Pop shells like a master.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":236,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-08T13:59:02.147Z"}},{"type":"Public","name":"Memcrashed-DDoS-Exploit","owner":"0xFA-Team","isFork":true,"description":"DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":468,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-02T21:59:09.969Z"}},{"type":"Public","name":"iBoot","owner":"0xFA-Team","isFork":true,"description":"Source code for a core component of the iPhone's operating system","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":401,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-08T07:41:22.308Z"}},{"type":"Public","name":"pentest","owner":"0xFA-Team","isFork":true,"description":"⛔ offsec batteries included","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":599,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-19T08:44:36.774Z"}},{"type":"Public","name":"awesome-cve-poc","owner":"0xFA-Team","isFork":true,"description":"✍️ A curated list of CVE PoCs.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":718,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-09T18:28:35.781Z"}},{"type":"Public","name":"awesome-web-security","owner":"0xFA-Team","isFork":true,"description":"🐶 A curated list of Web Security materials and resources.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1658,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-04T03:14:55.464Z"}}],"repositoryCount":51,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}