{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"armory","owner":"depthsecurity","isFork":false,"description":"Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of related information.","topicNames":["hacktoberfest"],"topicsNotShown":0,"allTopics":["hacktoberfest"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":4,"starsCount":414,"forksCount":71,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T20:07:37.175Z"}},{"type":"Public","name":"armory-docker","owner":"depthsecurity","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-04T18:47:14.757Z"}},{"type":"Public","name":"passpr3y","owner":"depthsecurity","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":4,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-31T17:37:15.641Z"}},{"type":"Public","name":"Phishing.Database","owner":"depthsecurity","isFork":true,"description":"Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":250,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-21T14:32:16.755Z"}},{"type":"Public","name":"xxeserv","owner":"depthsecurity","isFork":false,"description":"A simple, python-based web server for hunting XXE bugs","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-15T00:33:19.301Z"}},{"type":"Public","name":"pymeta","owner":"depthsecurity","isFork":true,"description":"Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":79,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-11T17:59:35.108Z"}},{"type":"Public","name":"IntruderPayloads","owner":"depthsecurity","isFork":true,"description":"A collection of Burpsuite Intruder payloads, fuzz lists and file uploads","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1178,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-26T23:43:43.481Z"}},{"type":"Public","name":"Drupalgeddon2","owner":"depthsecurity","isFork":true,"description":"Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":178,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-20T11:12:34.460Z"}},{"type":"Public","name":"coldfusion_blazeds_des","owner":"depthsecurity","isFork":false,"description":"Exploit for Adobe Coldfusion BlazeDS Java Object Deserialization RCE","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-07T19:20:40.108Z"}},{"type":"Public","name":"haveIbeenHarvested","owner":"depthsecurity","isFork":false,"description":"Automated HaveIbeenPwned lookups using theharvester results","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":49,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-09T16:23:36.118Z"}},{"type":"Public","name":"Hash-Check","owner":"depthsecurity","isFork":false,"description":"Python Burp extension to check requests and responses for potential password hashes","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-04T13:44:13.834Z"}},{"type":"Public","name":"Unix-Privilege-Escalation-Exploits-Pack","owner":"depthsecurity","isFork":true,"description":"Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":322,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-12-24T22:04:39.153Z"}},{"type":"Public","name":"NetMRI-2014-3418","owner":"depthsecurity","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-06-18T15:12:05.920Z"}},{"type":"Public","name":"dahua_dvr_auth_bypass","owner":"depthsecurity","isFork":false,"description":"Dahua CCTV DVR Authentication Bypass Metasploit Scanning Module","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":1,"starsCount":86,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-11-08T18:53:26.856Z"}}],"repositoryCount":14,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}