{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"uafuzz-1","owner":"pwnfuzzsec","isFork":true,"description":"UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":56,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-14T18:34:16.079Z"}},{"type":"Public","name":"uafbench","owner":"pwnfuzzsec","isFork":true,"description":"UAF Fuzzing Benchmark","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-06T16:13:31.865Z"}},{"type":"Public","name":"impacket","owner":"pwnfuzzsec","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3481,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-15T14:30:06.518Z"}},{"type":"Public","name":"chrome-sbx-db","owner":"pwnfuzzsec","isFork":true,"description":"A Collection of Chrome Sandbox Escape POCs/Exploits for learning","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":137,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-09T03:46:42.442Z"}},{"type":"Public","name":"UACME","owner":"pwnfuzzsec","isFork":true,"description":"Defeating Windows User Account Control","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1291,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-31T06:34:44.407Z"}},{"type":"Public","name":"evil-winrm","owner":"pwnfuzzsec","isFork":true,"description":"The ultimate WinRM shell for hacking/pentesting","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":599,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-27T08:56:45.309Z"}},{"type":"Public","name":"LOLBAS","owner":"pwnfuzzsec","isFork":true,"description":"Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)","allTopics":[],"primaryLanguage":{"name":"XSLT","color":"#EB8CEB"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":958,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-25T10:33:10.893Z"}},{"type":"Public","name":"Hunting-Tips","owner":"pwnfuzzsec","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-19T14:29:47.536Z"}},{"type":"Public","name":"pspy","owner":"pwnfuzzsec","isFork":true,"description":"Monitor linux processes without root permissions","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":499,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-12T19:17:15.629Z"}},{"type":"Public","name":"Cheatsheet-God","owner":"pwnfuzzsec","isFork":true,"description":"Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1228,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-10T14:21:49.362Z"}},{"type":"Public","name":"vulnhub-writeups","owner":"pwnfuzzsec","isFork":true,"description":"Writeups for Vulnhub's boot2root machines that I've done","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-01T05:52:37.107Z"}},{"type":"Public","name":"nishang","owner":"pwnfuzzsec","isFork":true,"description":"Nishang - Offensive PowerShell for red team, penetration testing and offensive security. ","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2410,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-24T07:48:17.113Z"}},{"type":"Public","name":"webshell","owner":"pwnfuzzsec","isFork":true,"description":"This is a webshell open source project","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5572,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-17T07:32:25.099Z"}},{"type":"Public","name":"SUDO_KILLER","owner":"pwnfuzzsec","isFork":true,"description":"A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":247,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-07T18:18:49.335Z"}},{"type":"Public","name":"privilege-escalation-awesome-scripts-suite","owner":"pwnfuzzsec","isFork":true,"description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2993,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-04T18:13:14.726Z"}},{"type":"Public","name":"OSCE-Exploit-Development","owner":"pwnfuzzsec","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":40,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-08T18:14:43.629Z"}},{"type":"Public","name":"GTFOBins.github.io","owner":"pwnfuzzsec","isFork":true,"description":"Curated list of Unix binaries that can be exploited to bypass system security restrictions","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1281,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-03T13:11:58.619Z"}},{"type":"Public","name":"OSCP-60days","owner":"pwnfuzzsec","isFork":true,"description":"OSCP All Tools are Here ...!! ***","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":108,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-02T12:45:18.799Z"}},{"type":"Public","name":"linux-smart-enumeration","owner":"pwnfuzzsec","isFork":true,"description":"Linux enumeration tool for pentesting and CTFs with verbosity levels","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":562,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-31T00:49:23.667Z"}},{"type":"Public","name":"AWAE-PREP","owner":"pwnfuzzsec","isFork":true,"description":"This repository will serve as the \"master\" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":288,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-22T18:34:06.641Z"}},{"type":"Public","name":"awesome-privilege-escalation","owner":"pwnfuzzsec","isFork":true,"description":"A curated list of awesome privilege escalation","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":150,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-21T03:40:10.622Z"}},{"type":"Public","name":"Penetration-Testing-Grimoire","owner":"pwnfuzzsec","isFork":true,"description":"Custom Tools and Notes from my own Penetration Testing Experience","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":82,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-18T18:31:59.161Z"}},{"type":"Public","name":"PayloadsAllTheThings","owner":"pwnfuzzsec","isFork":true,"description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14140,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-11T16:29:06.379Z"}},{"type":"Public","name":"nmap-vulners","owner":"pwnfuzzsec","isFork":true,"description":"NSE script based on Vulners.com API","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":537,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-03T05:09:25.283Z"}},{"type":"Public","name":"FreePBX-Reverse-Shell-Module","owner":"pwnfuzzsec","isFork":true,"description":"FreePBX Reverse Shell Module","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-17T19:55:21.112Z"}},{"type":"Public","name":"fuzzDicts","owner":"pwnfuzzsec","isFork":true,"description":"Web Pentesting Fuzz 字典,一个就够了。","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2385,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-16T10:12:35.956Z"}},{"type":"Public","name":"small","owner":"pwnfuzzsec","isFork":true,"description":"Smallest possible syntactically valid files of different types","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":185,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-04T06:32:59.884Z"}},{"type":"Public","name":"public-pentesting-reports","owner":"pwnfuzzsec","isFork":true,"description":"Curated list of public penetration test reports released by several consulting firms and academic security groups","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1905,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-29T23:49:38.288Z"}},{"type":"Public","name":"linux-exploit-suggester","owner":"pwnfuzzsec","isFork":true,"description":"Linux privilege escalation auditing tool","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1082,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-29T09:03:12.175Z"}},{"type":"Public","name":"OSCP-Human-Guide","owner":"pwnfuzzsec","isFork":true,"description":"My own OSCP guide","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":227,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-23T08:27:11.203Z"}}],"repositoryCount":113,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}