{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"logic2-atecc508-extension","owner":"SySS-Research","isFork":false,"description":"Logic 2 High Level Protocol Analyzer for the Microchip ATECC508A I2C communication with support for I2C encryption","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T13:38:54.409Z"}},{"type":"Public","name":"smbcrawler","owner":"SySS-Research","isFork":false,"description":"smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares","topicNames":["smb","shares","pentest","red-team-tools","smbcrawler"],"topicsNotShown":0,"allTopics":["smb","shares","pentest","red-team-tools","smbcrawler"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":137,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T14:59:12.318Z"}},{"type":"Public","name":"azurenum","owner":"SySS-Research","isFork":false,"description":"Enumerate Microsoft Entra ID (Azure AD) fast","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":76,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-25T08:48:24.732Z"}},{"type":"Public","name":"ldif2bloodhound","owner":"SySS-Research","isFork":false,"description":" Convert an LDIF file to JSON files ingestible by BloodHound ","topicNames":["ldap","active-directory","bloodhound","pentest","ldif"],"topicsNotShown":0,"allTopics":["ldap","active-directory","bloodhound","pentest","ldif"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T09:29:57.111Z"}},{"type":"Public","name":"radio-hackbox2","owner":"SySS-Research","isFork":false,"description":" PoC tool to demonstrate vulnerabilities in wireless input devices ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T09:49:09.593Z"}},{"type":"Public","name":"hashcathelper","owner":"SySS-Research","isFork":false,"description":"Convenience tool for hashcat ","topicNames":["reporting","active-directory","pentesting","cracking","hashcat"],"topicsNotShown":0,"allTopics":["reporting","active-directory","pentesting","cracking","hashcat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":105,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-17T15:44:20.177Z"}},{"type":"Public","name":"keyjector","owner":"SySS-Research","isFork":true,"description":"Keystroke injection tool collection for 2.4 GHz wireless input devices","topicNames":["security","tools","proof-of-concept","tool","security-vulnerability","keystroke-injection","security-tools","nrf24"],"topicsNotShown":0,"allTopics":["security","tools","proof-of-concept","tool","security-vulnerability","keystroke-injection","security-tools","nrf24"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":123,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-20T09:13:19.355Z"}},{"type":"Public","name":"dns-mitm","owner":"SySS-Research","isFork":false,"description":"A minimal DNS service that can provide spoofed replies","topicNames":["dns","security","tools","mitm"],"topicsNotShown":0,"allTopics":["dns","security","tools","mitm"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":96,"forksCount":37,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-24T06:54:13.836Z"}},{"type":"Public","name":"Seth","owner":"SySS-Research","isFork":false,"description":"Perform a MitM attack and extract clear text credentials from RDP connections","topicNames":["security","proof-of-concept","mitm","rdp","arp-spoofing"],"topicsNotShown":0,"allTopics":["security","proof-of-concept","mitm","rdp","arp-spoofing"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":15,"starsCount":1372,"forksCount":326,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-09T14:29:05.725Z"}},{"type":"Public","name":"WireBug","owner":"SySS-Research","isFork":false,"description":"WireBug is a toolset for Voice-over-IP penetration testing","topicNames":["security","sip","hacking","voip","pentest","man-in-the-middle","rtp","srtp","security-testing","unified-communications"],"topicsNotShown":2,"allTopics":["security","sip","hacking","voip","pentest","man-in-the-middle","rtp","srtp","security-testing","unified-communications","vlan","sips"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":167,"forksCount":34,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-30T12:12:07.981Z"}},{"type":"Public","name":"nand-dump-tools","owner":"SySS-Research","isFork":false,"description":"Simple software tools for encoding and decoding dumps of NAND memory chips using implemented error correcting codes (ECC)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":70,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-30T11:52:59.270Z"}},{"type":"Public","name":"Lauschgeraet","owner":"SySS-Research","isFork":false,"description":"Gets in the way of your victim's traffic and out of yours","topicNames":["mitm","traffic-analysis","pentest","security-tools","security-testing","802-1x","tls"],"topicsNotShown":0,"allTopics":["mitm","traffic-analysis","pentest","security-tools","security-testing","802-1x","tls"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":27,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-04T15:23:05.642Z"}},{"type":"Public","name":"syss-crc","owner":"SySS-Research","isFork":false,"description":"Simple Python CRC implementation for playing around with cyclic redundancy checks","topicNames":["crc","crc-algorithms","crc-calculation"],"topicsNotShown":0,"allTopics":["crc","crc-algorithms","crc-calculation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-14T12:44:30.662Z"}},{"type":"Public","name":"bluetooth-keyboard-emulator","owner":"SySS-Research","isFork":false,"description":"Simple proof-of-concept software tool for emulating Bluetooth BR/EDR (a.k.a. Bluetooth Classic) keyboards","topicNames":["security","proof-of-concept","tool","bluetooth","security-tools"],"topicsNotShown":0,"allTopics":["security","proof-of-concept","tool","bluetooth","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":52,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-23T09:43:55.435Z"}},{"type":"Public","name":"outis","owner":"SySS-Research","isFork":false,"description":"outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).","topicNames":["security","tool","security-tools","agent","dns","powershell","rat"],"topicsNotShown":0,"allTopics":["security","tool","security-tools","agent","dns","powershell","rat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":123,"forksCount":56,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-19T16:53:54.652Z"}},{"type":"Public","name":"nrf24-playset","owner":"SySS-Research","isFork":false,"description":"Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters","topicNames":["security","proof-of-concept","security-tools","nrf24"],"topicsNotShown":0,"allTopics":["security","proof-of-concept","security-tools","nrf24"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":89,"forksCount":31,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-01T12:01:32.950Z"}},{"type":"Public","name":"radio-hackbox","owner":"SySS-Research","isFork":false,"description":"PoC tool to demonstrate vulnerabilities in wireless input devices","topicNames":["security","proof-of-concept","security-tools"],"topicsNotShown":0,"allTopics":["security","proof-of-concept","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":83,"forksCount":35,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-24T15:18:03.109Z"}}],"repositoryCount":17,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}