{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"EHole","owner":"DictionaryHouse","isFork":true,"description":"EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":396,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-23T02:41:00.066Z"}},{"type":"Public","name":"BadDNS","owner":"DictionaryHouse","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-11T07:55:01.019Z"}},{"type":"Public","name":"dnsub","owner":"DictionaryHouse","isFork":true,"description":"dnsub一款好用的子域名扫描工具","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":68,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-25T03:28:04.776Z"}},{"type":"Public","name":"webshell-sample","owner":"DictionaryHouse","isFork":true,"description":"收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":385,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-17T07:11:53.104Z"}},{"type":"Public","name":"cuckoo-Cuckoo-Sandbox-is-an-automated-dynamic-malware-analysis-system","owner":"DictionaryHouse","isFork":true,"description":"Cuckoo Sandbox is an automated dynamic malware analysis system","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1694,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-12T10:45:10.298Z"}},{"type":"Public","name":"bounty-targets-data","owner":"DictionaryHouse","isFork":true,"description":"This repo contains hourly-updated data dumps of Hackerone/Bugcrowd scopes that are eligible for reports","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":573,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-07T07:42:36.811Z"}},{"type":"Public","name":"iOS-Most-usable-tools-for-iOS-penetration-testing","owner":"DictionaryHouse","isFork":true,"description":"Most usable tools for iOS penetration testing","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":165,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-05T13:28:54.908Z"}},{"type":"Public","name":"XLearning","owner":"DictionaryHouse","isFork":true,"description":"AI on Hadoop","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":384,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-05T02:47:50.870Z"}},{"type":"Public","name":"study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095","owner":"DictionaryHouse","isFork":true,"description":"Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":22,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-04T10:32:09.270Z"}},{"type":"Public","name":"zaproxy-Web-Security-Vulner-Scanner","owner":"DictionaryHouse","isFork":true,"description":"The OWASP ZAP core project","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2207,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-03T01:10:48.104Z"}},{"type":"Public","name":"WebGoat-A-deliberately-insecure-Web-Application-By-java","owner":"DictionaryHouse","isFork":true,"description":"WebGoat 8.0","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5270,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-02T18:00:46.312Z"}},{"type":"Public","name":"WhatWeb","owner":"DictionaryHouse","isFork":true,"description":"Next generation web scanner","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":886,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-01T00:40:22.165Z"}},{"type":"Public","name":"VulnWhisperer","owner":"DictionaryHouse","isFork":true,"description":"Create actionable data from your Vulnerability Scans","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":271,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-29T06:18:51.832Z"}},{"type":"Public","name":"arachni-Web-Application-Security-Scanner-Framework","owner":"DictionaryHouse","isFork":true,"description":"Web Application Security Scanner Framework","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":755,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-29T03:41:11.848Z"}},{"type":"Public","name":"ClickHouse","owner":"DictionaryHouse","isFork":true,"description":"ClickHouse is a free analytic DBMS for big data.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6580,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-28T00:08:33.018Z"}},{"type":"Public","name":"zmap","owner":"DictionaryHouse","isFork":true,"description":"ZMap Internet Scanner","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":904,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-26T16:25:56.606Z"}},{"type":"Public","name":"lynis-Security-auditing-tool-for-Linux-macOS-and-UNIX-based-systems","owner":"DictionaryHouse","isFork":true,"description":"Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1425,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-25T15:38:04.466Z"}},{"type":"Public","name":"nmap","owner":"DictionaryHouse","isFork":true,"description":"Nmap - the Network Mapper. Github mirror of official SVN repository.","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2323,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-25T09:59:58.256Z"}},{"type":"Public","name":"ivre-Network-recon-framework","owner":"DictionaryHouse","isFork":true,"description":"Network recon framework.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":629,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-24T15:25:19.063Z"}},{"type":"Public","name":"Cobra-White","owner":"DictionaryHouse","isFork":true,"description":"白盒源代码审计工具-白帽子版","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":305,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-23T09:01:41.084Z"}},{"type":"Public","name":"collection-Good-information-security-list","owner":"DictionaryHouse","isFork":true,"description":"优质安全 list","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":514,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-22T14:10:02.605Z"}},{"type":"Public","name":"haka-a-collection-of-tools-that-allows-capturing-TCP-IP-packets-and-filtering-them","owner":"DictionaryHouse","isFork":true,"description":"Haka runtime","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":65,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-22T13:15:02.331Z"}},{"type":"Public","name":"nikto-web-server-scanner","owner":"DictionaryHouse","isFork":true,"description":"Nikto web server scanner","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1176,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-22T04:53:14.780Z"}},{"type":"Public","name":"masscan","owner":"DictionaryHouse","isFork":true,"description":"TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3009,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-21T15:14:29.276Z"}},{"type":"Public","name":"sAINT-a-Spyware-Generator-for-Windows","owner":"DictionaryHouse","isFork":true,"description":"👁️ (s)AINT is a Spyware Generator for Windows systems written in Java.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":307,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-19T22:42:02.380Z"}},{"type":"Public","name":"The-Security-Handbook-Kali-Linux","owner":"DictionaryHouse","isFork":false,"description":"A useful reference guide and a handbook of security basics for those starting out.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-18T05:47:01.795Z"}},{"type":"Public","name":"koadic-Command-Control---JScript-RAT","owner":"DictionaryHouse","isFork":true,"description":"Koadic C3 COM Command & Control - JScript RAT","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":524,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-17T07:26:40.877Z"}},{"type":"Public","name":"bugcrowd-levelup-subdomain-enumeration","owner":"DictionaryHouse","isFork":true,"description":"This repository contains all the material from the talk \"Esoteric sub-domain enumeration techniques\" given at Bugcrowd LevelUp 2017 virtual conference","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":159,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-16T02:26:27.512Z"}},{"type":"Public","name":"Zeus-Scanner","owner":"DictionaryHouse","isFork":true,"description":"Advanced Google search utility","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":243,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-13T20:36:02.436Z"}},{"type":"Public","name":"routersploit","owner":"DictionaryHouse","isFork":true,"description":"The Router Exploitation Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2309,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-13T20:00:09.833Z"}}],"repositoryCount":91,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}