{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"ghidra_darknight","owner":"forkbomb444","isFork":true,"description":"DarkNight theme for Ghidra","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-14T13:56:58.017Z"}},{"type":"Public","name":"goop","owner":"forkbomb444","isFork":true,"description":"Yet another tool to dump a git repository from a website.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":48,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-01T18:19:44.291Z"}},{"type":"Public","name":"awesome-mobile-security","owner":"forkbomb444","isFork":true,"description":"An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":338,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-04T12:25:27.178Z"}},{"type":"Public","name":"Oralyzer","owner":"forkbomb444","isFork":true,"description":"Open Redirection Analyzer","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":92,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-18T16:46:22.497Z"}},{"type":"Public","name":"Zolom","owner":"forkbomb444","isFork":true,"description":"C# Executable with embedded Python that can be used reflectively to run python code on systems without Python installed","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":38,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-12T13:23:16.273Z"}},{"type":"Public","name":"Application-Security-Engineer-Interview-Questions","owner":"forkbomb444","isFork":true,"description":"Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":104,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T09:01:44.423Z"}},{"type":"Public","name":"forkbomb444","owner":"forkbomb444","isFork":false,"description":"Forkbomb444 page using Hugo","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-27T18:09:04.460Z"}},{"type":"Public","name":"pwnbox","owner":"forkbomb444","isFork":true,"description":"Instructions on how to create your very own Pwnbox, originally created by HTB","allTopics":[],"primaryLanguage":{"name":"Scheme","color":"#1e4aec"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":71,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-17T00:43:47.513Z"}},{"type":"Public","name":"SUDO_KILLER","owner":"forkbomb444","isFork":true,"description":"A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":246,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-27T11:25:06.776Z"}},{"type":"Public","name":"Privilege-Escalation","owner":"forkbomb444","isFork":true,"description":"This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":605,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-21T19:48:57.094Z"}},{"type":"Public","name":"impacket","owner":"forkbomb444","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3504,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-18T12:20:29.290Z"}},{"type":"Public","name":"JWTweak","owner":"forkbomb444","isFork":true,"description":"Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-10T18:39:42.475Z"}},{"type":"Public","name":"privilege-escalation-awesome-scripts-suite","owner":"forkbomb444","isFork":true,"description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3018,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-04T21:29:55.112Z"}},{"type":"Public","name":"vmware-exploitation","owner":"forkbomb444","isFork":true,"description":"A collection of links related to VMware escape exploits","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":207,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-10T17:31:03.278Z"}},{"type":"Public","name":"wuzz","owner":"forkbomb444","isFork":true,"description":"Interactive cli tool for HTTP inspection","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":413,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-28T12:46:26.151Z"}},{"type":"Public","name":"ctf-tools","owner":"forkbomb444","isFork":true,"description":"Some setup scripts for security research tools.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1871,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-02T04:38:57.065Z"}},{"type":"Public","name":"win98sm","owner":"forkbomb444","isFork":true,"description":"Windows 98 Web Simulator","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-09T02:18:11.137Z"}},{"type":"Public","name":"LOIC","owner":"forkbomb444","isFork":true,"description":"Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":643,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-07T07:30:35.536Z"}},{"type":"Public","name":"reverseengineering-reading-list","owner":"forkbomb444","isFork":true,"description":"A list of Reverse Engineering articles, books, and papers","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":318,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-06T23:28:49.276Z"}},{"type":"Public","name":"bugcrowd-levelup-subdomain-enumeration","owner":"forkbomb444","isFork":true,"description":"This repository contains all the material from the talk \"Esoteric sub-domain enumeration techniques\" given at Bugcrowd LevelUp 2017 virtual conference","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":161,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-05T07:34:59.971Z"}},{"type":"Public","name":"XSS-Payloads","owner":"forkbomb444","isFork":true,"description":"List of advanced XSS payloads","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":794,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-08-23T05:55:12.923Z"}},{"type":"Public","name":"dendroid","owner":"forkbomb444","isFork":true,"description":"Dendroid source code. Contains panel and apk.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":95,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-01-07T02:09:33.453Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"forkbomb444 repositories"}