{"payload":{"pageCount":6,"repositories":[{"type":"Public","name":"gavel","owner":"CyberScions","isFork":true,"description":"Maltego Transforms to Query Traffic Records","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-10-08T19:25:18.954Z"}},{"type":"Public","name":"scripts","owner":"CyberScions","isFork":true,"description":"Scripts I use during pentest engagements.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":336,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-10-07T03:00:18.844Z"}},{"type":"Public","name":"wpsploit","owner":"CyberScions","isFork":true,"description":"WPSploit - Exploiting Wordpress With Metasploit","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":62,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-10T20:39:41.679Z"}},{"type":"Public","name":"MITMf","owner":"CyberScions","isFork":true,"description":"Framework for Man-In-The-Middle attacks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1054,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-10T09:22:02.797Z"}},{"type":"Public","name":"infernal-twin","owner":"CyberScions","isFork":true,"description":"wireless hacking - This is evil twin attack automated","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":254,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-09T01:42:35.661Z"}},{"type":"Public","name":"ranger","owner":"CyberScions","isFork":true,"description":"An attack and penetration tool that automates the identification of viable targets on an internal network using native protocols. The tool can then be used to extract cleartext credentials from the memory of vulnerable systems.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-08T23:18:08.081Z"}},{"type":"Public","name":"sonar.js","owner":"CyberScions","isFork":true,"description":"A framework for identifying and launching exploits against internal network hosts. Works via WebRTC IP enumeration combined with WebSockets and external resource fingerprinting.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":76,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-08T00:49:15.777Z"}},{"type":"Public","name":"Sn1per","owner":"CyberScions","isFork":true,"description":"Automated Pentest Recon Scanner","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1832,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-07T16:02:58.410Z"}},{"type":"Public","name":"CrackMapExec","owner":"CyberScions","isFork":true,"description":"A swiss army knife for pentesting Windows/Active Directory environments","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1638,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-07T10:38:07.950Z"}},{"type":"Public","name":"XSSTracer","owner":"CyberScions","isFork":true,"description":"A small exploit/poc/script to check for Cross-Site Tracing (XST)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":59,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-06T14:54:52.934Z"}},{"type":"Public","name":"SubDomain-Analyzer","owner":"CyberScions","isFork":true,"description":"Subdomain Analyzer","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":27,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-03T05:57:04.856Z"}},{"type":"Public","name":"Geotweet_GUI","owner":"CyberScions","isFork":true,"description":"Social engineering tool for human hacking","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":34,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-29T15:47:11.382Z"}},{"type":"Public","name":"cheat-sheets","owner":"CyberScions","isFork":true,"description":"Various Cheat Sheets related to development and security","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":43,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-28T17:48:03.111Z"}},{"type":"Public","name":"node-reverse-trojan","owner":"CyberScions","isFork":true,"description":"An example of a reverse RAT (remote administration tool / trojan horse) written in NodeJS. Highly experimental.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-28T03:41:14.332Z"}},{"type":"Public","name":"NetRipper","owner":"CyberScions","isFork":true,"description":"NetRipper - Smart traffic sniffing for penetration testers","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":317,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-28T03:38:18.853Z"}},{"type":"Public","name":"XSSPosed-releases","owner":"CyberScions","isFork":true,"description":"XSSPosed-releases is tool that extracts latest XSS vulnerabilities published","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-26T08:28:17.325Z"}},{"type":"Public","name":"XXEinjector","owner":"CyberScions","isFork":true,"description":"Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":311,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-25T19:11:13.607Z"}},{"type":"Public","name":"katoolin","owner":"CyberScions","isFork":true,"description":"Automatically install all Kali linux tools","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1322,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-22T23:14:32.239Z"}},{"type":"Public","name":"snifflab","owner":"CyberScions","isFork":true,"description":"Scripts to create your own MITM'ing, packet sniffing WiFi access point","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-21T15:32:34.293Z"}},{"type":"Public","name":"OWASP-ZSC","owner":"CyberScions","isFork":true,"description":"OWASP ZCR Shellcoder","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":217,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-21T13:43:53.561Z"}},{"type":"Public","name":"snuck","owner":"CyberScions","isFork":true,"description":"Automatic XSS filter bypass","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":45,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-20T13:08:53.864Z"}},{"type":"Public","name":"phishing-tools","owner":"CyberScions","isFork":true,"description":"Tools for use with phishing frenzy","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-18T15:51:27.327Z"}},{"type":"Public","name":"Digitalbank","owner":"CyberScions","isFork":false,"description":"Android Digital Bank Vulnerable Mobile App ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":37,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-15T22:46:48.716Z"}},{"type":"Public","name":"Loot","owner":"CyberScions","isFork":false,"description":"Sensitive information extraction tool.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-15T02:08:44.114Z"}},{"type":"Public","name":"caparser","owner":"CyberScions","isFork":true,"description":"A quick and dirty PCAP parser that helps you identify who your applications are sending sensitive data to without encryption.","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-14T19:04:43.774Z"}},{"type":"Public","name":"H5SC","owner":"CyberScions","isFork":true,"description":"HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":419,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-13T15:35:55.039Z"}},{"type":"Public","name":"pasv-agrsv","owner":"CyberScions","isFork":true,"description":"Passive recon / OSINT automation script","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-12T20:18:29.214Z"}},{"type":"Public","name":"intrigue-core","owner":"CyberScions","isFork":true,"description":"Intelligence gathering framework","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":263,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-11T04:51:25.576Z"}},{"type":"Public","name":"OSCARf-public","owner":"CyberScions","isFork":true,"description":"Python tool to aid in the collection of OSINT data","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-10T19:54:14.038Z"}},{"type":"Public","name":"osint-4","owner":"CyberScions","isFork":false,"description":"Query IP and domains against VirusTotal and public blocklists","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-04T12:23:10.456Z"}}],"repositoryCount":166,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"CyberScions repositories"}