{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"PoshC2_Python","owner":"beetles-cyber-security","isFork":true,"description":"Python Server for PoshC2","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":317,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T03:30:29.155Z"}},{"type":"Public","name":"K8tools","owner":"beetles-cyber-security","isFork":true,"description":"K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2068,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-17T07:32:14.147Z"}},{"type":"Public","name":"AllAboutBugBounty","owner":"beetles-cyber-security","isFork":true,"description":"All about bug bounty (bypasses, payloads, and etc)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1091,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-01T03:22:18.528Z"}},{"type":"Public","name":"PayloadsAllTheThings","owner":"beetles-cyber-security","isFork":true,"description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14148,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-19T07:46:50.042Z"}},{"type":"Public","name":"office-exploit-case-study","owner":"beetles-cyber-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Rich Text Format","color":"#ccc"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":116,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-02T07:46:21.169Z"}},{"type":"Public","name":"P4wnP1_aloa","owner":"beetles-cyber-security","isFork":true,"description":"P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into \"A Little Offensive Appliance\".","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":488,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-13T18:51:21.611Z"}},{"type":"Public","name":"apkinfector","owner":"beetles-cyber-security","isFork":true,"description":"Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":74,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-02T16:08:47.037Z"}},{"type":"Public","name":"ipwndfu","owner":"beetles-cyber-security","isFork":true,"description":"open-source jailbreaking tool for many iOS devices","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1697,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-23T23:55:08.219Z"}},{"type":"Public","name":"soFrida","owner":"beetles-cyber-security","isFork":true,"description":"soFrida - Dynamic Analysis Tool for Mobile Applications","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-30T10:18:28.686Z"}},{"type":"Public","name":"laravel_POP_RCE","owner":"beetles-cyber-security","isFork":true,"description":"laravel 5.8 rce pop chain","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-27T04:39:21.919Z"}},{"type":"Public","name":"boofuzz","owner":"beetles-cyber-security","isFork":true,"description":"A fork and successor of the Sulley Fuzzing Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":337,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-08T23:04:04.533Z"}},{"type":"Public","name":"StaCoAn","owner":"beetles-cyber-security","isFork":true,"description":"StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":129,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-23T15:09:43.369Z"}},{"type":"Public","name":"CiscoSpill","owner":"beetles-cyber-security","isFork":true,"description":"Just a PoC tool to extract password using CVE-2019-1653.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-01T07:50:48.911Z"}},{"type":"Public","name":"sulley","owner":"beetles-cyber-security","isFork":true,"description":"A pure-python fully automated and unattended fuzzing framework.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":339,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-15T00:30:21.349Z"}},{"type":"Public","name":"TendaSpill","owner":"beetles-cyber-security","isFork":true,"description":"An exploitation tool to extract passwords using CVE-2015-5995.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-05T17:16:04.977Z"}},{"type":"Public","name":"advanced-software-exploitation","owner":"beetles-cyber-security","isFork":true,"description":"Official repository for the Advanced Software Exploitation (ASE) course","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-30T19:18:35.430Z"}},{"type":"Public","name":"dpapilab","owner":"beetles-cyber-security","isFork":true,"description":"Windows DPAPI laboratory","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":28,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-05T10:42:02.875Z"}},{"type":"Public","name":"EQGRP","owner":"beetles-cyber-security","isFork":true,"description":"Decrypted content of eqgrp-auction-file.tar.xz","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2075,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-24T21:12:59.852Z"}},{"type":"Public","name":"Windows","owner":"beetles-cyber-security","isFork":true,"description":"Awesome tools to exploit Windows !","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":399,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-10-25T02:08:51.144Z"}},{"type":"Public","name":"bro-scripts","owner":"beetles-cyber-security","isFork":true,"description":"Bro scripts developed by the Evernote security team.","allTopics":[],"primaryLanguage":{"name":"Bro","color":"#ccc"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-04-26T18:38:42.381Z"}}],"repositoryCount":20,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}