{"payload":{"pageCount":16,"repositories":[{"type":"Public","name":"CDK","owner":"test123test111","isFork":true,"description":"CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":537,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-26T13:18:05.251Z"}},{"type":"Public","name":"auto-domain-takeover","owner":"test123test111","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":68,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-07T08:28:01.442Z"}},{"type":"Public","name":"Log4j2Scan","owner":"test123test111","isFork":true,"description":"Log4j2 RCE Passive Scanner plugin for BurpSuite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":91,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-28T03:26:57.968Z"}},{"type":"Public","name":"Log4j2-RCE-Scanner","owner":"test123test111","isFork":true,"description":"BurpSuite Extension: Log4j2 RCE Scanner","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":38,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-23T01:31:21.620Z"}},{"type":"Public","name":"Log4j2Scan-1","owner":"test123test111","isFork":true,"description":"Log4j2 RCE Passive Scanner plugin for BurpSuite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":60,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-16T02:49:45.581Z"}},{"type":"Public","name":"PRET","owner":"test123test111","isFork":true,"description":"Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":605,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-05T09:21:33.410Z"}},{"type":"Public","name":"Viper","owner":"test123test111","isFork":true,"description":"Viper (炫彩蛇) 图形化内网渗透工具","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":521,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-13T07:26:30.774Z"}},{"type":"Public","name":"fengchenzxc.github.io","owner":"test123test111","isFork":true,"description":"安全知识wiki,内容涉及:漏洞复现 | 代码审计 | 内网渗透 | 应急响应|安全工具","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-18T14:45:58.824Z"}},{"type":"Public","name":"fscan","owner":"test123test111","isFork":true,"description":"一款内网扫描工具,方便一键大保健~","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1427,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-01T02:39:14.128Z"}},{"type":"Public","name":"injectra","owner":"test123test111","isFork":true,"description":"Injectra injects shellcode payloads into MacOS applications and package installers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-14T00:56:00.074Z"}},{"type":"Public","name":"ds_store_exp","owner":"test123test111","isFork":true,"description":"A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":286,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-20T02:52:05.586Z"}},{"type":"Public","name":"evilginx2","owner":"test123test111","isFork":true,"description":"Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1866,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-19T12:30:20.203Z"}},{"type":"Public","name":"gophish","owner":"test123test111","isFork":true,"description":"Open-Source Phishing Toolkit","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2034,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-13T10:34:54.433Z"}},{"type":"Public","name":"emergency-response-toolbox","owner":"test123test111","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-14T13:28:04.901Z"}},{"type":"Public","name":"Pentest_Note","owner":"test123test111","isFork":true,"description":"渗透测试常规操作记录","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":869,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-11T07:10:54.475Z"}},{"type":"Public","name":"muraena","owner":"test123test111","isFork":true,"description":"Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":166,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-26T11:59:38.333Z"}},{"type":"Public","name":"Dictionary-Of-Pentesting","owner":"test123test111","isFork":true,"description":"Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":350,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-23T01:33:10.493Z"}},{"type":"Public","name":"ksubdomain","owner":"test123test111","isFork":true,"description":"无状态子域名爆破工具","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":274,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-10T03:44:59.240Z"}},{"type":"Public","name":"CVE-2020-13935","owner":"test123test111","isFork":true,"description":"Exploit for WebSocket Vulnerability in Apache Tomcat","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":38,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-02T14:51:48.201Z"}},{"type":"Public","name":"K8tools","owner":"test123test111","isFork":true,"description":"K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2067,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-02T13:30:37.509Z"}},{"type":"Public","name":"PortBrute","owner":"test123test111","isFork":true,"description":"一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":154,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-26T09:33:13.213Z"}},{"type":"Public","name":"CVE-2020-1472","owner":"test123test111","isFork":true,"description":"PoC for Zerologon - all research credits go to Tom Tervoort of Secura","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":286,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-15T08:54:17.176Z"}},{"type":"Public","name":"redteam-research","owner":"test123test111","isFork":true,"description":"Collection of PoC and offensive techniques used by the BlackArrow Red Team","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":181,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-14T16:35:25.931Z"}},{"type":"Public","name":"Red-Teaming-Toolkit","owner":"test123test111","isFork":true,"description":"A collection of open source and commercial tools that aid in red team operations. ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2161,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-01T06:32:27.140Z"}},{"type":"Public","name":"inql","owner":"test123test111","isFork":true,"description":"InQL - A Burp Extension for GraphQL Security Testing","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":154,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-26T19:44:18.599Z"}},{"type":"Public","name":"Godzilla","owner":"test123test111","isFork":true,"description":"哥斯拉","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":525,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-18T03:57:53.474Z"}},{"type":"Public","name":"pentest","owner":"test123test111","isFork":true,"description":"⛔ offsec batteries included","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":600,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-15T14:04:22.903Z"}},{"type":"Public","name":"rmiscout","owner":"test123test111","isFork":true,"description":"RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":60,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-26T01:46:41.556Z"}},{"type":"Public","name":"CrossC2","owner":"test123test111","isFork":true,"description":"generate CobaltStrike's cross-platform payload","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":133,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-16T17:18:12.451Z"}},{"type":"Public","name":"weak_password_detect","owner":"test123test111","isFork":true,"description":"多线程探测弱密码程序","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-28T19:06:41.329Z"}}],"repositoryCount":471,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}