{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"l0phtcrack","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-18T15:51:34.460Z"}},{"type":"Public","name":"linkedin-learning-video-downloader","owner":"Brute-f0rce","isFork":true,"description":"LinkedIn video learning video downloader July 2019","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":60,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-03T04:20:45.248Z"}},{"type":"Public","name":"devops-exercises","owner":"Brute-f0rce","isFork":true,"description":"Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14224,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-17T18:01:20.015Z"}},{"type":"Public","name":"awesome-hacking","owner":"Brute-f0rce","isFork":true,"description":"Awesome hacking is an awesome collection of hacking tools.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":544,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-02T23:49:19.173Z"}},{"type":"Public","name":"Sooty","owner":"Brute-f0rce","isFork":true,"description":"The SOC Analysts all-in-one CLI tool to automate and speed up workflow.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":203,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-01T20:49:50.468Z"}},{"type":"Public","name":"RedTeam-Tactics-and-Techniques","owner":"Brute-f0rce","isFork":true,"description":"Red Teaming Tactics and Techniques","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1021,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-08T19:08:07.105Z"}},{"type":"Public","name":"Hackcon","owner":"Brute-f0rce","isFork":false,"description":"Hacking Tool Concentration in RECON","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-05T05:00:47.043Z"}},{"type":"Public","name":"Hackwell","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-05T02:42:13.354Z"}},{"type":"Public","name":"OSCP-60days","owner":"Brute-f0rce","isFork":true,"description":"OSCP All Tools are Here ...!! ***","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":108,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-02T12:45:18.799Z"}},{"type":"Public","name":"dart","owner":"Brute-f0rce","isFork":true,"description":"DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":56,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-11T15:32:32.529Z"}},{"type":"Public","name":"PtestMethod","owner":"Brute-f0rce","isFork":true,"description":"My knowledge database","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":36,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-07T21:42:14.228Z"}},{"type":"Public","name":"Everything-OSCP","owner":"Brute-f0rce","isFork":true,"description":"Custom checklists, cheatsheets, links, and scripts","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":56,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-19T23:20:59.729Z"}},{"type":"Public","name":"RedTeam-Pentest-Cheatsheets","owner":"Brute-f0rce","isFork":true,"description":"Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":64,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-14T03:44:04.854Z"}},{"type":"Public","name":"Resources","owner":"Brute-f0rce","isFork":false,"description":"Resources for Cyber Security","allTopics":["incident-response","resources","cybersecurity","penetration-testing","web-security","malware-analysis","information-security","cyber-security","network-security","web-hacking","information-assurance","endpoint-security","server-security"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-30T15:12:10.011Z"}},{"type":"Public","name":"Linux","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":["linux","bash","unix","cron","command-line","cd","curl","chmod","apt-get","7zip","chown","apt-cache"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T15:47:54.082Z"}},{"type":"Public","name":"Wireshark","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":["wireshark","network-analysis","sniffing","network-traffic","network-traffic-monitor","network-traffic-classification"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:48:46.478Z"}},{"type":"Public","name":"SNORT","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":["network","network-traffic","snort","snort-rules","snort-rules-generate"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:48:32.317Z"}},{"type":"Public","name":"securityhardening","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":["cybersecurity","security-hardening","information-security","cyber-security","linux-security"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:47:26.578Z"}},{"type":"Public","name":"Nessus","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":["cybersecurity","nessus","information-security","cyber-security","nessus-scanner","nessus-files","nessus-parser","nessus-api","nessus-report","nessus-api-python"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:47:24.850Z"}},{"type":"Public","name":"Kismet","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":["cybersecurity","information-security","cyber-security","kismet-plugin","kismet","kismet-drone"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:47:07.366Z"}},{"type":"Public","name":"forensics","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:46:53.108Z"}},{"type":"Public","name":"Hping3","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:46:45.095Z"}},{"type":"Public","name":"NMAP","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":["hacking","cybersecurity","nmap","information-security","cyber-security","nmap-command","oscp","nmap-parser","nmap-scripts","nmap-scan-script","nmap-brute","nmap-results-analyse","nmap-analyzer","ceh","nmap-commands","nmap-xml"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:43:24.409Z"}},{"type":"Public","name":"metasploit","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:41:49.794Z"}},{"type":"Public","name":"privilegeescalation","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:31:08.873Z"}},{"type":"Public","name":"OSCP","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T14:29:18.064Z"}},{"type":"Public","name":"Cheatsheets","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T13:56:30.231Z"}},{"type":"Public","name":"CEH","owner":"Brute-f0rce","isFork":false,"description":"Exam Prep for the Ec-council Certified Ethical Hacker 312-50","allTopics":["sql","web","server","malware","injection","enumeration","wireless","networks","scanning","hacker","sniffing","platforms","ethical","reconnaissance","footprinting","certified","hijacking","ec-council","312-50","sesssion"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":80,"forksCount":36,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-15T16:44:45.431Z"}},{"type":"Public","name":"hackingtools","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-29T19:50:17.457Z"}},{"type":"Public","name":"Aircrack","owner":"Brute-f0rce","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-07T03:35:44.041Z"}}],"repositoryCount":32,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}