{"payload":{"pageCount":18,"repositories":[{"type":"Public","name":"public-apis","owner":"FOGSEC","isFork":true,"description":"A collective list of public JSON APIs for use in web development.","allTopics":["api","lists","digitalocean","json","data-science","data","list","osint","database","public","toolkit","scanner","databases","scan","data-visualisation","free","public-api","research-data","api-list"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":32087,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-23T13:07:09.203Z"}},{"type":"Public","name":"RainbowMiner","owner":"FOGSEC","isFork":true,"description":"GPU/CPU Mining script with intelligent profit-switching between miningpools, algorithms, miners, using all possible combinations of devices (NVIDIA, AMD, CPU). Features: actively maintained, uses the top actual miner programs (Bminer, Ccminer, Claymore, Dstm, EnemyZ, Sgminer, T-rex and more) easy setup wizard, webinterface, auto update.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":169,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-12T15:17:58.060Z"}},{"type":"Public","name":"StyleFlow","owner":"FOGSEC","isFork":true,"description":"StyleFlow: Attribute-conditioned Exploration of StyleGAN-generated Images using Conditional Continuous Normalizing Flows","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":344,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-08T18:27:30.049Z"}},{"type":"Public","name":"unicorn","owner":"FOGSEC","isFork":true,"description":"Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":813,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-10T03:12:05.533Z"}},{"type":"Public","name":"SharpKatz","owner":"FOGSEC","isFork":true,"description":"Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":133,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-20T10:08:46.622Z"}},{"type":"Public","name":"GoPurple","owner":"FOGSEC","isFork":true,"description":"Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":75,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-10T18:03:56.901Z"}},{"type":"Public","name":"awesome-chainlink","owner":"FOGSEC","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":43,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-27T18:33:22.658Z"}},{"type":"Public","name":"avcleaner","owner":"FOGSEC","isFork":true,"description":"C/C++ source obfuscator for antivirus bypass","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":173,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-19T14:42:50.646Z"}},{"type":"Public","name":"metaframe","owner":"FOGSEC","isFork":true,"description":"CLI data documentation tool & catalog, built using fzf and amundsen-databuilder.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-07T16:29:47.456Z"}},{"type":"Public","name":"subscraper","owner":"FOGSEC","isFork":true,"description":"Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-30T09:52:51.050Z"}},{"type":"Public","name":"r0pwn","owner":"FOGSEC","isFork":true,"description":"Android Debug Bridge RCE exploit.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-29T13:53:21.933Z"}},{"type":"Public","name":"HomePWN","owner":"FOGSEC","isFork":true,"description":"HomePwn - Swiss Army Knife for Pentesting of IoT Devices","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":135,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-09T07:50:50.512Z"}},{"type":"Public","name":"Empire-2","owner":"FOGSEC","isFork":true,"description":"Empire is a PowerShell and Python post-exploitation agent.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2787,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-19T22:50:59.568Z"}},{"type":"Public","name":"Android-Tensorflow-Lite-Language-Translator-NMT","owner":"FOGSEC","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-10T11:41:26.035Z"}},{"type":"Public","name":"High-Dim-TS-Medium","owner":"FOGSEC","isFork":true,"description":"Deep Learning for High-Dimensional Time Series","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-05T04:22:41.730Z"}},{"type":"Public","name":"libfacedetection","owner":"FOGSEC","isFork":true,"description":"An open source library for face detection in images. The face detection speed can reach 1500FPS. ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3027,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-15T13:03:49.241Z"}},{"type":"Public","name":"rescope","owner":"FOGSEC","isFork":true,"description":"Parse scope definitions to Burp Suite / ZAP compatible formats for import","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":57,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-11T06:57:30.733Z"}},{"type":"Public","name":"Shr3dKit","owner":"FOGSEC","isFork":true,"description":"Red Team Tool Kit","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":264,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-10T12:22:29.699Z"}},{"type":"Public","name":"ja3","owner":"FOGSEC","isFork":true,"description":"JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":288,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-15T22:06:10.833Z"}},{"type":"Public","name":"Stardox","owner":"FOGSEC","isFork":true,"description":"Github stargazers information gathering tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":72,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-12T18:16:08.545Z"}},{"type":"Public","name":"LeakLooker","owner":"FOGSEC","isFork":true,"description":"Find open databases with Shodan","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":305,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-10T06:40:11.256Z"}},{"type":"Public","name":"Crashcast-Exploit","owner":"FOGSEC","isFork":true,"description":"This tool allows you mass play any YouTube video with Chromecasts obtained from Shodan.io","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-03T21:53:57.005Z"}},{"type":"Public","name":"consul-pwn","owner":"FOGSEC","isFork":true,"description":"Make a Consul Agent Grab AWS IAM ROLE keys","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-31T12:10:20.760Z"}},{"type":"Public","name":"sysmon-config-bypass-finder","owner":"FOGSEC","isFork":true,"description":"Detect possible sysmon logging bypasses given a specific configuration","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-26T19:07:47.391Z"}},{"type":"Public","name":"sshLooterC","owner":"FOGSEC","isFork":true,"description":"It's the C version of https://github.com/mthbernardes/sshLooter","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":82,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-20T16:10:57.715Z"}},{"type":"Public","name":"EroDir","owner":"FOGSEC","isFork":true,"description":"A fast web directory/file enumeration tool written in Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-20T11:35:15.263Z"}},{"type":"Public","name":"Github-Monitor","owner":"FOGSEC","isFork":true,"description":"Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":354,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-20T10:53:36.564Z"}},{"type":"Public","name":"the-book-of-secret-knowledge","owner":"FOGSEC","isFork":true,"description":"💫 A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":9056,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-19T18:54:19.232Z"}},{"type":"Public","name":"SharpPack","owner":"FOGSEC","isFork":true,"description":"An Insider Threat Toolkit","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":34,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-17T11:55:12.412Z"}},{"type":"Public","name":"SharpPrinter","owner":"FOGSEC","isFork":true,"description":"Discover Printers","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-16T14:06:45.255Z"}}],"repositoryCount":516,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}