{"payload":{"pageCount":7,"repositories":[{"type":"Public","name":"public-apis","owner":"FOGSEC","isFork":true,"description":"A collective list of public JSON APIs for use in web development.","allTopics":["api","lists","digitalocean","json","data-science","data","list","osint","database","public","toolkit","scanner","databases","scan","data-visualisation","free","public-api","research-data","api-list"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":32145,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-23T13:07:09.203Z"}},{"type":"Public","name":"StyleFlow","owner":"FOGSEC","isFork":true,"description":"StyleFlow: Attribute-conditioned Exploration of StyleGAN-generated Images using Conditional Continuous Normalizing Flows","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":343,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-08T18:27:30.049Z"}},{"type":"Public","name":"unicorn","owner":"FOGSEC","isFork":true,"description":"Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":814,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-10T03:12:05.533Z"}},{"type":"Public","name":"metaframe","owner":"FOGSEC","isFork":true,"description":"CLI data documentation tool & catalog, built using fzf and amundsen-databuilder.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-07T16:29:47.456Z"}},{"type":"Public","name":"subscraper","owner":"FOGSEC","isFork":true,"description":"Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-30T09:52:51.050Z"}},{"type":"Public","name":"r0pwn","owner":"FOGSEC","isFork":true,"description":"Android Debug Bridge RCE exploit.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-29T13:53:21.933Z"}},{"type":"Public","name":"HomePWN","owner":"FOGSEC","isFork":true,"description":"HomePwn - Swiss Army Knife for Pentesting of IoT Devices","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":136,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-09T07:50:50.512Z"}},{"type":"Public","name":"ja3","owner":"FOGSEC","isFork":true,"description":"JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":288,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-15T22:06:10.833Z"}},{"type":"Public","name":"Stardox","owner":"FOGSEC","isFork":true,"description":"Github stargazers information gathering tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":72,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-12T18:16:08.545Z"}},{"type":"Public","name":"LeakLooker","owner":"FOGSEC","isFork":true,"description":"Find open databases with Shodan","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":305,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-10T06:40:11.256Z"}},{"type":"Public","name":"Crashcast-Exploit","owner":"FOGSEC","isFork":true,"description":"This tool allows you mass play any YouTube video with Chromecasts obtained from Shodan.io","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-03T21:53:57.005Z"}},{"type":"Public","name":"consul-pwn","owner":"FOGSEC","isFork":true,"description":"Make a Consul Agent Grab AWS IAM ROLE keys","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-31T12:10:20.760Z"}},{"type":"Public","name":"sysmon-config-bypass-finder","owner":"FOGSEC","isFork":true,"description":"Detect possible sysmon logging bypasses given a specific configuration","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-26T19:07:47.391Z"}},{"type":"Public","name":"elastalert","owner":"FOGSEC","isFork":true,"description":"Easy & Flexible Alerting With ElasticSearch","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1738,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-15T00:31:26.517Z"}},{"type":"Public","name":"q","owner":"FOGSEC","isFork":true,"description":"q - Run SQL directly on CSV or TSV files ","allTopics":["python","tsv","data","business","r","bi","csv","sql","database","excel","databases","business-intelligence","macro","vbs","business-analytics","vvba"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":416,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-10T16:44:11.412Z"}},{"type":"Public","name":"PhoneInfoga","owner":"FOGSEC","isFork":true,"description":"Information gathering & OSINT reconnaissance tool for phone numbers","allTopics":["osint","osint-python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3408,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-10T15:27:16.953Z"}},{"type":"Public","name":"scavenger-1","owner":"FOGSEC","isFork":true,"description":"scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as \"interesting\" files containing sensitive information. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":46,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-06T01:02:23.267Z"}},{"type":"Public","name":"ThunderDNS","owner":"FOGSEC","isFork":true,"description":"This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":61,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-04T16:31:41.033Z"}},{"type":"Public","name":"DomainCheck","owner":"FOGSEC","isFork":true,"description":"DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-03T16:34:07.932Z"}},{"type":"Public","name":"myhktools","owner":"FOGSEC","isFork":true,"description":"Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script","allTopics":["tools","script","red","team","red-team","metasploit","ttp","viln"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":30,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-01T08:19:39.891Z"}},{"type":"Public","name":"WALKOFF","owner":"FOGSEC","isFork":true,"description":"A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber","allTopics":["automation","dfir","bro","cert","automate","ids","continuous-testing","ips","red-team","blue-team"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":221,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-30T20:52:46.446Z"}},{"type":"Public","name":"pupy","owner":"FOGSEC","isFork":true,"description":"Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python","allTopics":["python","downloader","admin","framework","administration","tools","cross-platform","docker-image","red","remote","rat","post-exploitation","team","python27","payload","payloads","dropper","red-team","ttp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1801,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-30T20:33:41.849Z"}},{"type":"Public","name":"CAPE","owner":"FOGSEC","isFork":true,"description":"Malware Configuration And Payload Extraction","allTopics":["malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":155,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-30T10:09:14.243Z"}},{"type":"Public","name":"EvilOSX","owner":"FOGSEC","isFork":true,"description":"An evil RAT (Remote Administration Tool) for macOS / OS X.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":472,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-29T13:54:12.807Z"}},{"type":"Public","name":"Scavenger","owner":"FOGSEC","isFork":true,"description":"Crawler (Bot) searching for credential leaks on different paste sites.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":118,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-28T11:07:21.684Z"}},{"type":"Public","name":"LaZagne","owner":"FOGSEC","isFork":true,"description":"Credentials recovery project","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2017,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-28T10:42:55.868Z"}},{"type":"Public","name":"PythonForWindows","owner":"FOGSEC","isFork":true,"description":"A codebase aimed to make interaction with Windows and native execution easier","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":114,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-27T13:38:49.715Z"}},{"type":"Public","name":"koadic","owner":"FOGSEC","isFork":true,"description":"Koadic C3 COM Command & Control - JScript RAT","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":524,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T18:08:46.957Z"}},{"type":"Public","name":"hackertarget","owner":"FOGSEC","isFork":true,"description":"🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":116,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T12:01:05.229Z"}},{"type":"Public","name":"SSRFmap","owner":"FOGSEC","isFork":true,"description":"Automatic SSRF fuzzer and exploitation tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":495,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T08:13:06.222Z"}}],"repositoryCount":199,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}