{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"npk","owner":"Coalfire-Research","isFork":false,"description":"A mostly-serverless distributed hash cracking platform","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":7,"issueCount":10,"starsCount":786,"forksCount":144,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-06T16:22:21.075Z"}},{"type":"Public","name":"ERC.Xdbg","owner":"Coalfire-Research","isFork":false,"description":"An Xdbg Plugin of the ERC Library.","topicNames":["windows","csharp","exploitation","exploitation-framework","x64dbg-plugin","exploit-development"],"topicsNotShown":0,"allTopics":["windows","csharp","exploitation","exploitation-framework","x64dbg-plugin","exploit-development"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T04:56:10.277Z"}},{"type":"Public","name":"cazt","owner":"Coalfire-Research","isFork":false,"description":"Cloud AuthZ Trainer - A a simulator of cloud-provider responsible REST APIs. It includes a lab manual for getting hands-on practice with how to attack authorization vulnerabilities in a cloud API.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-24T16:44:39.432Z"}},{"type":"Public","name":"Slackor","owner":"Coalfire-Research","isFork":false,"description":" A Golang implant that uses Slack as a command and control server ","topicNames":["python","golang","penetration-testing","pentest","red-team","remote-admin-tool","c2","command-and-control","penetration-testing-tools"],"topicsNotShown":0,"allTopics":["python","golang","penetration-testing","pentest","red-team","remote-admin-tool","c2","command-and-control","penetration-testing-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":4,"starsCount":456,"forksCount":107,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-25T03:35:15.126Z"}},{"type":"Public","name":"pymetasploit3","owner":"Coalfire-Research","isFork":false,"description":"Python3 Metasploit automation library","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":2,"issueCount":0,"starsCount":22,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T07:47:06.533Z"}},{"type":"Public","name":"sqlinator","owner":"Coalfire-Research","isFork":false,"description":"Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS","topicNames":["plugin","security","xss","webapps","mitmproxy","sqlinjection"],"topicsNotShown":0,"allTopics":["plugin","security","xss","webapps","mitmproxy","sqlinjection"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":1,"starsCount":81,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T01:13:38.486Z"}},{"type":"Public","name":"autorelayx","owner":"Coalfire-Research","isFork":false,"description":"Automatically perform advanced NTLM hash relay attacks","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":15,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-04T19:38:32.102Z"}},{"type":"Public","name":"WinAPRS-Exploits","owner":"Coalfire-Research","isFork":false,"description":"A collection of exploits, shellcode, and tools related to CVE-2022-24702","topicNames":["shell","wordpress"],"topicsNotShown":0,"allTopics":["shell","wordpress"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-01T17:07:44.794Z"}},{"type":"Public","name":"ERC.Net","owner":"Coalfire-Research","isFork":false,"description":"A collection of tools for debugging Windows application crashes. ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-14T22:17:45.689Z"}},{"type":"Public","name":"SOC2-guide","owner":"Coalfire-Research","isFork":true,"description":"Documenting SOC 2 tools and processes","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-19T20:17:17.392Z"}},{"type":"Public","name":"java-deserialization-exploits","owner":"Coalfire-Research","isFork":false,"description":"A collection of curated Java Deserialization Exploits","topicNames":["java","exploits","cve","deserialization-rce"],"topicsNotShown":0,"allTopics":["java","exploits","cve","deserialization-rce"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":587,"forksCount":220,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-16T23:10:49.527Z"}},{"type":"Public","name":"postman-integration-aws","owner":"Coalfire-Research","isFork":true,"description":"Postman Integration is an extension for burp to generate Postman collection fomat json file.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-07T18:21:54.664Z"}},{"type":"Public","name":"webvulns-db","owner":"Coalfire-Research","isFork":false,"description":"Webvulns-db scripts","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-07T17:22:20.827Z"}},{"type":"Public","name":"AppSec-2014-Presentation","owner":"Coalfire-Research","isFork":false,"description":"Presentation for Application Hacking 101 at AppSec 2014","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:12:23.478Z"}},{"type":"Public","name":"IP-sampler","owner":"Coalfire-Research","isFork":false,"description":"Ping sweep a list of subnets then save a random % sample of the hosts that are up","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:12:22.564Z"}},{"type":"Public","name":"Doozer","owner":"Coalfire-Research","isFork":false,"description":"Password cracking utility","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":53,"forksCount":30,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:12:21.764Z"}},{"type":"Public","name":"Nmap-Extensions","owner":"Coalfire-Research","isFork":false,"description":"Extensions to Nmap written for the NSE","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:12:20.790Z"}},{"type":"Public","name":"HashBot","owner":"Coalfire-Research","isFork":false,"description":"IRC bot for cracking hashes","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":19,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:12:06.749Z"}},{"type":"Public","name":"iOS-11.1.2-15B202-Jailbreak","owner":"Coalfire-Research","isFork":false,"description":"iOS 11.1.2 (15B202) Jailbreak","topicNames":["ios11","jailbreak"],"topicsNotShown":0,"allTopics":["ios11","jailbreak"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":9,"starsCount":430,"forksCount":98,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:12:01.911Z"}},{"type":"Public","name":"AnomalousCookie","owner":"Coalfire-Research","isFork":false,"description":"Find anomalies using AnomalousCookie!","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:11:59.300Z"}},{"type":"Public","name":"DeathMetal","owner":"Coalfire-Research","isFork":false,"description":"Red team & penetration testing tools to exploit the capabilities of Intel AMT","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":255,"forksCount":34,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:11:49.237Z"}},{"type":"Public","name":"Git-Scrapers","owner":"Coalfire-Research","isFork":false,"description":"Collect OSINT from git repositories","topicNames":["github","git","osint","developers"],"topicsNotShown":0,"allTopics":["github","git","osint","developers"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":3,"starsCount":19,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:11:44.044Z"}},{"type":"Public","name":"Vampire","owner":"Coalfire-Research","isFork":false,"description":"Vampire is an aggressor script which integrates with BloodHound to mark nodes as owned.","topicNames":["active-directory","bloodhound","cobalt-strike","cna","aggressor"],"topicsNotShown":0,"allTopics":["active-directory","bloodhound","cobalt-strike","cna","aggressor"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":79,"forksCount":19,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:11:38.208Z"}},{"type":"Public","name":"LambProxy","owner":"Coalfire-Research","isFork":false,"description":"HTTP Proxy using Amazon Lambda for source IP cycling","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:11:32.052Z"}},{"type":"Public","name":"Red-Baron","owner":"Coalfire-Research","isFork":false,"description":"Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.","topicNames":["security","terraform","infrastructure-as-code","security-tools","terraform-module","red-teams"],"topicsNotShown":0,"allTopics":["security","terraform","infrastructure-as-code","security-tools","terraform-module","red-teams"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":3,"issueCount":9,"starsCount":864,"forksCount":259,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:11:27.752Z"}},{"type":"Public","name":"freezeout","owner":"Coalfire-Research","isFork":false,"description":"Notes on acquiring a domain user list via kerberos","topicNames":["credentials","bruteforce","nmap","kerberos","msf","username-checker","lateral-spray"],"topicsNotShown":0,"allTopics":["credentials","bruteforce","nmap","kerberos","msf","username-checker","lateral-spray"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T23:11:24.368Z"}},{"type":"Public","name":"Empire","owner":"Coalfire-Research","isFork":true,"description":"Empire is a pure PowerShell post-exploitation agent.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2784,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-04T23:08:34.184Z"}},{"type":"Public","name":"twittor","owner":"Coalfire-Research","isFork":true,"description":"A fully featured backdoor that uses Twitter as a C&C server ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":216,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-09T08:32:42.159Z"}}],"repositoryCount":28,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}