{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"script-dumping-ground","owner":"NULL-Security-Team","isFork":true,"description":"random scripts (old & new)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-16T10:57:47.415Z"}},{"type":"Public","name":"PoC-1","owner":"NULL-Security-Team","isFork":true,"description":"Proof-of-Concept Exploits Based On Known CVE's","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-07T11:07:39.277Z"}},{"type":"Public","name":"autoexif","owner":"NULL-Security-Team","isFork":true,"description":"want to remove sensitive data from photos or even view it? use autoexif to easily help you do that no more remembering syntaxs, -note: this will be merged with phisherprice in an upcoming update","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-07T11:07:16.487Z"}},{"type":"Public","name":"phisherprice","owner":"NULL-Security-Team","isFork":true,"description":"All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-07T11:06:58.274Z"}},{"type":"Public","name":"social-sniper","owner":"NULL-Security-Team","isFork":false,"description":"check a username against websites","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-28T09:44:44.088Z"}},{"type":"Public","name":"resetryder","owner":"NULL-Security-Team","isFork":true,"description":"ResetRyder - Open Source Brute Force Password Reset Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-26T17:00:08.445Z"}},{"type":"Public","name":"PoC","owner":"NULL-Security-Team","isFork":true,"description":"Proofs-of-concept","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":295,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-24T13:42:04.120Z"}},{"type":"Public","name":"scc","owner":"NULL-Security-Team","isFork":true,"description":"Python-based security testing script that performs multiple security checks on a host.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-21T20:44:08.715Z"}},{"type":"Public","name":"NullBot-Guilded","owner":"NULL-Security-Team","isFork":true,"description":"Simple Guilded Auditing Bot","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-18T06:34:49.391Z"}},{"type":"Public","name":"OSINT-Framework","owner":"NULL-Security-Team","isFork":true,"description":"OSINT Framework","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1221,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-16T20:43:09.093Z"}},{"type":"Public","name":"snd","owner":"NULL-Security-Team","isFork":true,"description":"serve and destroy","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-16T20:42:51.073Z"}},{"type":"Public","name":"Nullbot-Reboot","owner":"NULL-Security-Team","isFork":true,"description":"Simple Discord Auditing Bot","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-15T17:30:37.051Z"}},{"type":"Public","name":"Polyaccess","owner":"NULL-Security-Team","isFork":true,"description":"Malware created with python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-14T23:37:41.738Z"}},{"type":"Public","name":"Cam-Hackers","owner":"NULL-Security-Team","isFork":true,"description":"Hack Cameras CCTV FREE","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":451,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-13T09:12:34.443Z"}},{"type":"Public","name":"failsafe","owner":"NULL-Security-Team","isFork":true,"description":"A failsafe script that is designed to ensure that important files are securely stored and backed up, even in the event of something happening.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-10T21:32:01.992Z"}},{"type":"Public","name":"ThreatHunter","owner":"NULL-Security-Team","isFork":true,"description":"checks various security features of a system, including firewall, intrusion detection system (IDS), antivirus, and log4js.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-10T12:28:26.831Z"}},{"type":"Public","name":"RecordMiner","owner":"NULL-Security-Team","isFork":true,"description":"searches offline records in different file formats (CSV, SQL, JSON, and plain text) in a given folder, based on a name, date of birth, and address","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-10T12:27:44.600Z"}},{"type":"Public","name":"exifmapper","owner":"NULL-Security-Team","isFork":true,"description":"exif gps data mapper","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-30T18:54:32.666Z"}},{"type":"Public","name":"webshells","owner":"NULL-Security-Team","isFork":true,"description":"Various webshells. We accept pull requests for additions to this collection.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":332,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-28T13:44:03.079Z"}},{"type":"Public","name":"reverse-shell-generator","owner":"NULL-Security-Team","isFork":true,"description":"Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":608,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-23T11:31:10.160Z"}},{"type":"Public","name":"DigiSpark-Scripts","owner":"NULL-Security-Team","isFork":true,"description":"USB Rubber Ducky type scripts written for the DigiSpark.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":599,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-12T16:47:04.906Z"}},{"type":"Public","name":"cameradar","owner":"NULL-Security-Team","isFork":true,"description":"Cameradar hacks its way into RTSP videosurveillance cameras","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":508,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-20T10:02:15.096Z"}},{"type":"Public","name":"byob","owner":"NULL-Security-Team","isFork":true,"description":"An open-source post-exploitation framework for students, researchers and developers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2095,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-19T14:13:57.678Z"}},{"type":"Public","name":"fsociety","owner":"NULL-Security-Team","isFork":true,"description":"fsociety Hacking Tools Pack – A Penetration Testing Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1957,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-05T20:26:05.741Z"}},{"type":"Public","name":"phonegap-nfc","owner":"NULL-Security-Team","isFork":true,"description":"PhoneGap NFC Plugin","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":561,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-23T08:16:57.805Z"}},{"type":"Public","name":"ScryptRansomware","owner":"NULL-Security-Team","isFork":true,"description":"A python ransomware integrated with discord webhooks, fast and clean.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-30T00:38:10.529Z"}},{"type":"Public","name":"Kage","owner":"NULL-Security-Team","isFork":true,"description":"Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":286,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-25T01:46:19.882Z"}},{"type":"Public","name":"JexBotv4","owner":"NULL-Security-Team","isFork":true,"description":"Auto Scanner and Auto exploiter web app tool V4 Leaked by #GhostSec","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-05T13:52:02.008Z"}},{"type":"Public","name":"Security-Admin","owner":"NULL-Security-Team","isFork":true,"description":"Finder Web Site Admin Login Page","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":28,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-29T23:06:55.310Z"}},{"type":"Public","name":"BotExploits","owner":"NULL-Security-Team","isFork":true,"description":"bring shell grabber a python bot which grab shells easily just by entering site list and it search for vulnerabilities as well as exploit them and get the shell automatically.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-17T22:37:05.349Z"}}],"repositoryCount":74,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"NULL-Security-Team repositories"}