{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"ipshield","owner":"HeimSec","isFork":true,"description":"A GO written IP-Range Blocker","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T16:46:56.106Z"}},{"type":"Public","name":".github","owner":"HeimSec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-17T08:59:56.076Z"}},{"type":"Public","name":"VENOM","owner":"HeimSec","isFork":false,"description":"THE VENOM PORTSCAN ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ Unleash the Storm, Dominate the Ports!","allTopics":["python","windows","macos","linux","security","socket","tcp","udp","service-discovery","ping","netcat","nmap","port-scanner","hacking-tool","vulnerability-scanners"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-17T08:52:03.902Z"}},{"type":"Public","name":"ivre","owner":"HeimSec","isFork":true,"description":"Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":629,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-27T20:03:39.500Z"}},{"type":"Public","name":"scapy","owner":"HeimSec","isFork":true,"description":"Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1986,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-27T14:53:32.319Z"}},{"type":"Public","name":"FORKBOMB","owner":"HeimSec","isFork":false,"description":"A simple fork bomb, some explanation and a smart way how to protect against forkbombs.","allTopics":["protection","limiter","ulimit","forkbomb"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-16T22:37:24.153Z"}},{"type":"Public","name":"theHarvester","owner":"HeimSec","isFork":true,"description":"E-mails, subdomains and names Harvester - OSINT ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1943,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-27T22:33:35.326Z"}},{"type":"Public","name":"eagleeye","owner":"HeimSec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-27T18:14:31.787Z"}},{"type":"Public","name":"nsa-spy","owner":"HeimSec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-18T10:09:20.710Z"}},{"type":"Public","name":"reqgen","owner":"HeimSec","isFork":false,"description":"Elevate your Python environment analysis with a feature-rich C tool.","allTopics":["python","c","open-source","automation","version-control","management","dependency","requirements","package-management","developer-tool"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-18T09:43:48.220Z"}},{"type":"Public","name":"PassAudit","owner":"HeimSec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T21:38:02.898Z"}},{"type":"Public","name":"Youtube-Hacking-Prank","owner":"HeimSec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-13T23:32:39.971Z"}},{"type":"Public","name":"main","owner":"HeimSec","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1112,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-12T15:45:24.977Z"}},{"type":"Public","name":"multitor","owner":"HeimSec","isFork":true,"description":"Create multiple TOR instances with a load-balancing.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":174,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-27T18:27:26.811Z"}},{"type":"Public","name":"XPKeygen","owner":"HeimSec","isFork":true,"description":"Windows XP Keygen","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":48,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-05T12:02:36.303Z"}},{"type":"Public","name":"htrace.sh","owner":"HeimSec","isFork":true,"description":"My simple Swiss Army knife for http/https troubleshooting and profiling.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":235,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-02T17:31:26.193Z"}},{"type":"Public","name":"sherlock","owner":"HeimSec","isFork":true,"description":"🔎 Hunt down social media accounts by username across social networks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6353,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-03T14:07:23.237Z"}},{"type":"Public","name":"MalwareDatabase","owner":"HeimSec","isFork":true,"description":"This repository is one of a few malware collections on the GitHub.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":528,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-01T14:14:00.981Z"}},{"type":"Public","name":"theZoo","owner":"HeimSec","isFork":true,"description":"A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2468,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-06T13:34:52.085Z"}},{"type":"Public","name":"nsacyber.github.io","owner":"HeimSec","isFork":true,"description":"NSA Cybersecurity. Formerly known as NSA Information Assurance and the Information Assurance Directorate","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-07T08:53:50.590Z"}},{"type":"Public","name":"crxviewer","owner":"HeimSec","isFork":true,"description":"Add-on / web app to view the source code of Chrome / Firefox / Opera 15 extensions and zip files.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":214,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-18T23:20:09.262Z"}},{"type":"Public","name":"otseca","owner":"HeimSec","isFork":true,"description":"Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":78,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-24T10:25:05.749Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}