{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"cloudfoxable","owner":"BishopFox","isFork":false,"description":"Create your own vulnerable by design AWS penetration testing playground","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":300,"forksCount":30,"license":"MIT License","participation":[10,1,4,6,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,5,0,0,0,0,0,1,0,3,0,2,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T17:36:52.413Z"}},{"type":"Public","name":"CVE-2023-27997-check","owner":"BishopFox","isFork":false,"description":"Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":121,"forksCount":23,"license":"GNU General Public License v3.0","participation":[0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T16:17:07.491Z"}},{"type":"Public","name":"GitGot","owner":"BishopFox","isFork":false,"description":"Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.","topicNames":["github-api","security","osint","fuzzy-matching","recon","gists","security-scanner","security-tools","reconnaissance","sensitive-data-exposure"],"topicsNotShown":2,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":1394,"forksCount":201,"license":"GNU Lesser General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T13:48:48.828Z"}},{"type":"Public","name":"cve-2024-21762-check","owner":"BishopFox","isFork":false,"description":"Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":86,"forksCount":12,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T20:02:52.539Z"}},{"type":"Public","name":"eyeballer","owner":"BishopFox","isFork":false,"description":"Convolutional neural network for analyzing pentest screenshots","topicNames":["python","machine-learning","ai","tensorflow","security-tools","pentesting-tools"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":6,"starsCount":972,"forksCount":123,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-19T16:17:56.719Z"}},{"type":"Public","name":"CVE-2022-22274_CVE-2023-0656","owner":"BishopFox","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-12T20:15:47.185Z"}},{"type":"Public","name":"bigip-scanner","owner":"BishopFox","isFork":false,"description":"Determine the running software version of a remote F5 BIG-IP management interface.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":55,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-03T02:26:55.144Z"}},{"type":"Public","name":"CVE-2023-3519","owner":"BishopFox","isFork":false,"description":"RCE exploit for CVE-2023-3519","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":210,"forksCount":40,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,1,1,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-23T16:27:28.863Z"}},{"type":"Public","name":"forticrack","owner":"BishopFox","isFork":false,"description":"Decrypt encrypted Fortienet FortiOS firmware images","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":75,"forksCount":17,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-02T15:41:05.652Z"}},{"type":"Public","name":"json-interop-vuln-labs","owner":"BishopFox","isFork":false,"description":"Companion labs to \"An Exploration of JSON Interoperability Vulnerabilities\"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":188,"forksCount":18,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-09T20:41:55.534Z"}},{"type":"Public","name":"asminject","owner":"BishopFox","isFork":false,"description":"Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86-64, x86, and ARM32 Linux processes without the use of ptrace by accessing /proc/<pid>/mem. Useful for certain post-exploitation scenarios, recovering content from process memory, etc..","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":109,"forksCount":11,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-01T18:27:22.738Z"}},{"type":"Public","name":"h2csmuggler","owner":"BishopFox","isFork":false,"description":"HTTP Request Smuggling over HTTP/2 Cleartext (h2c)","topicNames":["infosec","bugbounty","security-tools","security-research"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":6,"starsCount":617,"forksCount":99,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-10T21:52:07.189Z"}},{"type":"Public","name":"CVE-2021-35211","owner":"BishopFox","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":34,"forksCount":9,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-14T05:56:09.873Z"}},{"type":"Public","name":"Imperva_gzip_WAF_Bypass","owner":"BishopFox","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":151,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-07T17:39:29.845Z"}},{"type":"Public","name":"zigdiggity","owner":"BishopFox","isFork":false,"description":"A ZigBee hacking toolkit by Bishop Fox","topicNames":["zigbee","iot-security","security-tools","pentest-tool","zigbee-hacking"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":251,"forksCount":63,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-13T19:18:14.813Z"}},{"type":"Public","name":"rickmote","owner":"BishopFox","isFork":false,"description":"The Rickmote Controller: Hijack TVs using Google Chromecast","topicNames":["prank","rickroll","rickmote","google-chromecast"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":221,"forksCount":39,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-04T18:10:27.524Z"}},{"type":"Public","name":"aws_seeker","owner":"BishopFox","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-22T21:07:51.653Z"}},{"type":"Public","name":"n0sc0p3","owner":"BishopFox","isFork":true,"description":"Silly little aws auditing project","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-14T19:50:18.171Z"}},{"type":"Public","name":"s3-odradek","owner":"BishopFox","isFork":true,"description":"Little tool to suss out S3 permissions as visible to the public.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-14T16:55:07.475Z"}},{"type":"Public","name":"SpoofcheckSelfTest","owner":"BishopFox","isFork":false,"description":"Web application that lets you test if your domain is vulnerable to email spoofing","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":33,"forksCount":16,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-05T21:35:29.501Z"}},{"type":"Public","name":"deephack","owner":"BishopFox","isFork":false,"description":"PoC code from DEF CON 25 presentation","topicNames":["machine-learning","ai","proof-of-concept","tensorflow","keras","security-tools"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":239,"forksCount":59,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-18T10:08:16.178Z"}},{"type":"Public","name":"anti-anti-automation","owner":"BishopFox","isFork":false,"description":"Anti-Anti-Automation Framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":92,"forksCount":46,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-08-18T21:30:01.551Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}