{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"avcleaner","owner":"FOGSEC","isFork":true,"description":"C/C++ source obfuscator for antivirus bypass","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":173,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-19T14:42:50.646Z"}},{"type":"Public","name":"sshLooterC","owner":"FOGSEC","isFork":true,"description":"It's the C version of https://github.com/mthbernardes/sshLooter","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":82,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-20T16:10:57.715Z"}},{"type":"Public","name":"QMKhuehuebr","owner":"FOGSEC","isFork":true,"description":"Trying to hack into keyboards","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":22,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-29T13:50:27.118Z"}},{"type":"Public","name":"xrdp","owner":"FOGSEC","isFork":true,"description":"xrdp: an open source RDP server","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1713,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-29T00:35:38.265Z"}},{"type":"Public","name":"exploits","owner":"FOGSEC","isFork":true,"description":"A handy collection of my public exploits, all in one place.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":113,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-27T12:36:36.710Z"}},{"type":"Public","name":"themis","owner":"FOGSEC","isFork":true,"description":"Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across ten platforms.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":142,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T23:13:47.418Z"}},{"type":"Public","name":"libvmdk","owner":"FOGSEC","isFork":true,"description":"Library and tools to access the VMware Virtual Disk (VMDK) format","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":65,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-24T19:13:13.575Z"}},{"type":"Public","name":"natcap","owner":"FOGSEC","isFork":true,"description":"Natcap protocol to break through the firewall. A transparent proxy","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":34,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-11T02:22:06.882Z"}},{"type":"Public","name":"kemon","owner":"FOGSEC","isFork":true,"description":"An Open-Source Pre and Post Callback-Based Framework for macOS Kernel Monitoring.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":77,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-09T10:01:54.568Z"}},{"type":"Public","name":"android_vuln_poc-exp","owner":"FOGSEC","isFork":true,"description":"This project contains pocs and exploits for android vulneribilities","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":210,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-06T06:17:11.488Z"}},{"type":"Public","name":"alpc-diaghub","owner":"FOGSEC","isFork":true,"description":"Utilizing the ALPC Flaw in combiniation with Diagnostics Hub as found in Server 2016 and Windows 10.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-02T19:09:37.444Z"}},{"type":"Public","name":"ToshibaComExtractor","owner":"FOGSEC","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-22T15:10:02.774Z"}},{"type":"Public","name":"serviceFu","owner":"FOGSEC","isFork":true,"description":"Automates credential skimming from service accounts in Windows Registry","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-07T23:35:48.130Z"}},{"type":"Public","name":"Android_Kernel_CVE_POCs","owner":"FOGSEC","isFork":true,"description":"A list of my CVE's with POCs","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":204,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-23T16:25:35.539Z"}},{"type":"Public","name":"PwIN","owner":"FOGSEC","isFork":true,"description":"Security Evaluation of Dynamic Binary Instrumentation Engines","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-01T23:06:03.663Z"}},{"type":"Public","name":"GhostTunnel","owner":"FOGSEC","isFork":true,"description":"GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment. ","allTopics":["injection"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":115,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-04T04:44:30.847Z"}},{"type":"Public","name":"windows-kernel-exploits","owner":"FOGSEC","isFork":true,"description":"windows-kernel-exploits Windows平台提权漏洞集合","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2831,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-15T14:26:04.911Z"}},{"type":"Public","name":"IBM-Z-zOS","owner":"FOGSEC","isFork":true,"description":"The helpful and handy location for finding and sharing z/OS files, which are not included in the product.","allTopics":["data","exploit","scanner","bank","smf","scan","banking","banks","ibm","banking-applications","mainframe","z-os","z","zos","privesc","exfil"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":178,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-09T18:08:47.121Z"}},{"type":"Public","name":"r77-rootkit","owner":"FOGSEC","isFork":true,"description":"Ring 3 Rootkit DLL","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":377,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-30T21:13:39.715Z"}},{"type":"Public","name":"mimikatz","owner":"FOGSEC","isFork":true,"description":"A little tool to play with Windows security","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3595,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-21T01:30:23.544Z"}},{"type":"Public","name":"eaphammer","owner":"FOGSEC","isFork":true,"description":"Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":298,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-30T06:55:44.825Z"}},{"type":"Public","name":"heap-exploitation","owner":"FOGSEC","isFork":true,"description":"This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure. ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":125,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-23T21:22:50.196Z"}},{"type":"Public","name":"syringe","owner":"FOGSEC","isFork":true,"description":"A General Purpose DLL & Code Injection Utility","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":42,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-05T19:49:52.499Z"}},{"type":"Public","name":"cryptospecs","owner":"FOGSEC","isFork":true,"description":"Official archive of https://code.google.com/p/cryptospecs/","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":30,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-05T10:40:44.420Z"}},{"type":"Public","name":"zos","owner":"FOGSEC","isFork":true,"description":"RACF and z/OS tools and info","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-04T20:52:55.330Z"}},{"type":"Public","name":"BTLE","owner":"FOGSEC","isFork":true,"description":"BTLE radio packet sniffer/scanner and sender. Support all formats in Core_V4.0.pdf and RAW bits.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":128,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-06T19:46:10.606Z"}},{"type":"Public","name":"ioctlbf","owner":"FOGSEC","isFork":true,"description":"Windows Kernel Drivers fuzzer","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":86,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-15T13:37:12.683Z"}},{"type":"Public","name":"LinuxMalwareSourceCode","owner":"FOGSEC","isFork":true,"description":"This is a repository of the source code of various malware targeting the *nix (mostly Linux) operating systems.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":54,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-10-15T01:59:55.569Z"}},{"type":"Public","name":"KernelFuzzer","owner":"FOGSEC","isFork":true,"description":"Cross Platform Kernel Fuzzer Framework","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":150,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-10-12T01:19:20.981Z"}},{"type":"Public","name":"ReflectiveDLLInjection","owner":"FOGSEC","isFork":true,"description":"Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":763,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-07-22T00:26:41.947Z"}}],"repositoryCount":31,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}