{"payload":{"pageCount":29,"repositories":[{"type":"Public","name":"signature-base","owner":"security-geeks","isFork":true,"description":"Signature base for my scanner tools","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":602,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T15:49:03.931Z"}},{"type":"Public","name":"notify","owner":"security-geeks","isFork":true,"description":"Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":130,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T15:41:22.161Z"}},{"type":"Public","name":"maltrail","owner":"security-geeks","isFork":true,"description":"Malicious traffic detection system","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1029,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T15:16:49.516Z"}},{"type":"Public","name":"SecLists","owner":"security-geeks","isFork":true,"description":"SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":23575,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T15:03:54.691Z"}},{"type":"Public","name":"prowler","owner":"security-geeks","isFork":true,"description":"aws-cis-security-benchmark: Tool based on AWS-CLI commands for AWS account hardening, following guidelines of the CIS Amazon Web Services Foundations Benchmark (https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf) ","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1485,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T14:51:49.699Z"}},{"type":"Public","name":"trackerslist","owner":"security-geeks","isFork":true,"description":"An updated list of public BitTorrent trackers","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6570,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T14:40:18.541Z"}},{"type":"Public","name":"nikto","owner":"security-geeks","isFork":true,"description":"Nikto web server scanner","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1194,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T14:19:34.831Z"}},{"type":"Public","name":"RustScan","owner":"security-geeks","isFork":true,"description":"Faster Nmap Scanning with Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":905,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T10:56:07.000Z"}},{"type":"Public","name":"Mobile-Security-Framework-MobSF","owner":"security-geeks","isFork":true,"description":"Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":3175,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T04:30:12.928Z"}},{"type":"Public","name":"rengine","owner":"security-geeks","isFork":true,"description":"reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1096,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T04:06:04.725Z"}},{"type":"Public","name":"sparrow-wifi","owner":"security-geeks","isFork":true,"description":"Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":150,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T18:18:33.900Z"}},{"type":"Public","name":"subfinder","owner":"security-geeks","isFork":true,"description":"SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":1227,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T17:25:40.680Z"}},{"type":"Public","name":"jadx","owner":"security-geeks","isFork":true,"description":"Dex to Java decompiler","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":4774,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T17:18:32.259Z"}},{"type":"Public","name":"impacket","owner":"security-geeks","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":3494,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T15:57:06.937Z"}},{"type":"Public","name":"n98-magerun","owner":"security-geeks","isFork":true,"description":"The swiss army knife for Magento developers, sysadmins and devops. The tool provides a huge set of well tested command line commands which save hours of work time. All commands are extendable by a module API.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":401,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T14:17:56.414Z"}},{"type":"Public","name":"cats","owner":"security-geeks","isFork":true,"description":"CATS is a REST API Fuzzer and negative testing tool for OpenAPI endpoints. CATS automatically generates, runs and reports tests with minimum configuration and no coding effort. Tests are self-healing and do not require maintenance.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":73,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T11:00:41.776Z"}},{"type":"Public","name":"bettercap-ng","owner":"security-geeks","isFork":true,"description":"bettercap-ng is a complete reimplementation of bettercap, the Swiss army knife for network attacks and monitoring. It is faster, stabler, smaller, easier to install and to use.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1432,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T06:36:24.329Z"}},{"type":"Public","name":"frp","owner":"security-geeks","isFork":true,"description":"A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":12967,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T06:28:23.404Z"}},{"type":"Public","name":"blackbook","owner":"security-geeks","isFork":true,"description":"Blackbook of malware domains","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T05:25:35.678Z"}},{"type":"Public","name":"osquery","owner":"security-geeks","isFork":true,"description":"SQL powered operating system instrumentation, monitoring, and analytics.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":2429,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T00:03:11.689Z"}},{"type":"Public","name":"security-advisories","owner":"security-geeks","isFork":true,"description":"A database of PHP security advisories","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":305,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-24T14:39:52.202Z"}},{"type":"Public","name":"thug","owner":"security-geeks","isFork":true,"description":"Python low-interaction honeyclient","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":204,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-24T13:26:56.714Z"}},{"type":"Public","name":"rubber-docker","owner":"security-geeks","isFork":true,"description":"A workshop on Linux containers: Rebuild Docker from Scratch","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":232,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T18:43:35.482Z"}},{"type":"Public","name":"JWT4B","owner":"security-geeks","isFork":true,"description":"JWT Support for Burp ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":45,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T14:20:09.083Z"}},{"type":"Public","name":"maigret","owner":"security-geeks","isFork":true,"description":"🕵️‍♂️ Collect a dossier on a person by username from thousands of sites","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":777,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T14:19:46.529Z"}},{"type":"Public","name":"UACME","owner":"security-geeks","isFork":true,"description":"Defeating Windows User Account Control","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1299,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T12:18:06.554Z"}},{"type":"Public","name":"vuls","owner":"security-geeks","isFork":true,"description":"Vulnerability scanner for Linux, agentless, written in golang.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1157,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T06:21:59.727Z"}},{"type":"Public","name":"Apktool","owner":"security-geeks","isFork":true,"description":"A tool for reverse engineering Android apk files","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":3546,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-22T23:46:43.834Z"}},{"type":"Public","name":"dnsrecon","owner":"security-geeks","isFork":true,"description":"DNS Enumeration Script","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":531,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-22T22:14:37.947Z"}},{"type":"Public","name":"commix","owner":"security-geeks","isFork":true,"description":"Automated All-in-One OS Command Injection and Exploitation Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":805,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-22T04:40:13.734Z"}}],"repositoryCount":850,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"security-geeks repositories"}