{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"ScoutSuite","owner":"NQIS","isFork":true,"description":"Multi-Cloud Security Auditing Tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1008,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-03T14:16:38.992Z"}},{"type":"Public","name":"scans","owner":"NQIS","isFork":true,"description":"Cloud security configuration checks","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":655,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-13T00:06:43.846Z"}},{"type":"Public","name":"cangibrina","owner":"NQIS","isFork":true,"description":"A fast and powerfull dashboard (admin) finder","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":81,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-20T13:54:44.042Z"}},{"type":"Public","name":"GTFOBins.github.io","owner":"NQIS","isFork":true,"description":"Curated list of Unix binaries that can be exploited to bypass system security restrictions","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1273,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-06T23:11:16.565Z"}},{"type":"Public","name":"byob","owner":"NQIS","isFork":true,"description":"BYOB (Build Your Own Botnet)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2099,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-29T15:18:34.986Z"}},{"type":"Public","name":"monkey","owner":"NQIS","isFork":true,"description":"Infection Monkey - An automated pentest tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":760,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-08T16:06:45.217Z"}},{"type":"Public","name":"FruityWifi","owner":"NQIS","isFork":true,"description":"FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":499,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-25T12:29:08.635Z"}},{"type":"Public","name":"fsociety","owner":"NQIS","isFork":true,"description":"fsociety Hacking Tools Pack – A Penetration Testing Framework","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1948,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-11T23:53:51.097Z"}},{"type":"Public","name":"blackhat-arsenal-tools","owner":"NQIS","isFork":true,"description":"Official Black Hat Arsenal Security Tools Repository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1126,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-03T21:59:43.952Z"}},{"type":"Public","name":"hashview","owner":"NQIS","isFork":true,"description":"A web front-end for password cracking and analytics","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":134,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-21T18:46:26.478Z"}},{"type":"Public","name":"trommel","owner":"NQIS","isFork":true,"description":"TROMMEL: Sift Through Directories of Files to Identify Indicators That May Contain Vulnerabilities","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-02T00:06:13.165Z"}},{"type":"Public","name":"malboxes","owner":"NQIS","isFork":true,"description":"Builds malware analysis Windows VMs so that you don't have to.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":136,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-19T20:00:13.434Z"}},{"type":"Public","name":"santa","owner":"NQIS","isFork":true,"description":"A binary whitelisting/blacklisting system for Mac OS X","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Objective-C","color":"#438eff"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":289,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-07T21:54:00.779Z"}},{"type":"Public","name":"SecGen","owner":"NQIS","isFork":true,"description":"Create randomly insecure VMs","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":375,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-21T00:21:30.656Z"}},{"type":"Public","name":"Awesome-Hacking","owner":"NQIS","isFork":true,"description":"A collection of various awesome lists for hackers, pentesters and security researchers","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":8738,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-08T17:11:05.599Z"}},{"type":"Public","name":"wifi-cracking","owner":"NQIS","isFork":true,"description":"Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat 🖧","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1079,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-25T01:43:45.207Z"}},{"type":"Public","name":"hardentools","owner":"NQIS","isFork":true,"description":"Hardentools is an utility that disables a number of risky Windows features.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":252,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-21T11:55:09.825Z"}},{"type":"Public","name":"xray","owner":"NQIS","isFork":true,"description":"XRay is a tool for recon, mapping and OSINT gathering from public networks.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":294,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-10T20:26:35.513Z"}},{"type":"Public","name":"git-all-secrets","owner":"NQIS","isFork":true,"description":"A tool to capture all the git secrets by leveraging multiple open source git searching tools","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":195,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-27T05:17:39.815Z"}},{"type":"Public","name":"wifite2","owner":"NQIS","isFork":true,"description":"Rewrite of the popular wireless network auditor, \"wifite\"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1253,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-26T10:02:10.995Z"}},{"type":"Public","name":"Scout2","owner":"NQIS","isFork":true,"description":"Security auditing tool for AWS environments","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":302,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-24T12:02:06.588Z"}},{"type":"Public","name":"scanless","owner":"NQIS","isFork":true,"description":"public port scan scrapper","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":169,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-09T17:43:04.603Z"}},{"type":"Public","name":"wig","owner":"NQIS","isFork":true,"description":"WebApp Information Gatherer","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":141,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-07T11:45:09.276Z"}},{"type":"Public","name":"mimipenguin","owner":"NQIS","isFork":true,"description":"A tool to dump the login password from the current linux user","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":631,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-02T20:41:16.645Z"}},{"type":"Public","name":"Circlean","owner":"NQIS","isFork":true,"description":"USB key cleaner","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":69,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-28T10:18:58.202Z"}},{"type":"Public","name":"king-phisher","owner":"NQIS","isFork":true,"description":"Phishing Campaign Toolkit","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":528,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-23T18:18:40.879Z"}},{"type":"Public","name":"itunes_backup2hashcat","owner":"NQIS","isFork":true,"description":"Extract the information needed from the Manifest.plist files to convert it to hashes compatible with hashcat","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":40,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-27T13:40:11.780Z"}},{"type":"Public","name":"CTOSecurityChecklist","owner":"NQIS","isFork":true,"description":"The SaaS CTO Security Checklist","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":110,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-26T13:38:09.612Z"}},{"type":"Public","name":"osx-config-check","owner":"NQIS","isFork":true,"description":"Verify the configuration of your OS X machine.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":116,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-06T21:34:41.958Z"}},{"type":"Public","name":"neet","owner":"NQIS","isFork":true,"description":"Neet - Network Enumeration and Exploitation Tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":31,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-11-18T17:58:52.415Z"}}],"repositoryCount":53,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}