{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Ground-Labs-Scripts","owner":"cyberisltd","isFork":false,"description":"Various Python scripts to query the Ground Labs API","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-11T09:34:28.751Z"}},{"type":"Public","name":"BMCPoison","owner":"cyberisltd","isFork":false,"description":"Burp Extension to beautify BMC Remedy request data","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-17T13:00:43.596Z"}},{"type":"Public","name":"splinter","owner":"cyberisltd","isFork":false,"description":"Powershell RAT","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-19T22:01:45.581Z"}},{"type":"Public","name":"Office-365-Tools","owner":"cyberisltd","isFork":false,"description":"Scripts and tools to help query and parse the Unified security log in Office 365","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-31T16:43:52.596Z"}},{"type":"Public","name":"CMSmap","owner":"cyberisltd","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":215,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-11T09:27:16.611Z"}},{"type":"Public","name":"multi-scanner","owner":"cyberisltd","isFork":true,"description":"This tool is designed to help with quick testing, however it can be used for specific uses which are pre-built with in the script.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-07T11:19:27.327Z"}},{"type":"Public","name":"hyperion_1.2_compiled","owner":"cyberisltd","isFork":false,"description":"A compiled version of Hyperion-1.2 - all credits to http://nullsecurity.net/tools/binary.html","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-11T11:59:18.024Z"}},{"type":"Public","name":"phparray","owner":"cyberisltd","isFork":false,"description":"A sqlmap tamper script for manipulating parameters within a serialized PHP array.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-15T10:02:24.801Z"}},{"type":"Public","name":"OpenVPN-RAT-Bridge","owner":"cyberisltd","isFork":false,"description":"PowerShell install script and supporting binaries/config files to add a layer 2 VPN in Simulated Attack engagements","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-22T09:31:46.761Z"}},{"type":"Public","name":"vbExec","owner":"cyberisltd","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Visual Basic","color":"#945db7"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-06-01T13:17:18.615Z"}},{"type":"Public","name":"PacketCapture","owner":"cyberisltd","isFork":false,"description":"Basic scripts for rolling packet capture, and a web script to download filtered PCAPs","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-10-29T13:19:42.867Z"}},{"type":"Public","name":"NcatPortable","owner":"cyberisltd","isFork":false,"description":"A compiled Win32 portable version of Ncat 5.59BETA1 against openssl-1.0.1d","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":37,"forksCount":13,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-07-15T20:31:21.595Z"}},{"type":"Public","name":"joomla_shell","owner":"cyberisltd","isFork":false,"description":"Really basic/hacked command execution/database backup with Joomla!","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-06-17T13:48:28.492Z"}},{"type":"Public","name":"VHOSTChecker","owner":"cyberisltd","isFork":false,"description":"A perl script to enumerate hidden VHOSTS on a remote webserver","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-06-02T11:01:12.841Z"}},{"type":"Public","name":"Egresser","owner":"cyberisltd","isFork":false,"description":"Client/server scripts designed to test outbound (egress) firewall rules.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":1,"starsCount":36,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-09-09T17:02:16.000Z"}},{"type":"Public","name":"ParseNTDS","owner":"cyberisltd","isFork":false,"description":"Small script to parse the output of NTDSExtract (Perl)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-08-08T12:58:04.000Z"}},{"type":"Public","name":"GzipBloat","owner":"cyberisltd","isFork":false,"description":"PHP framework to test User-Agents and intermediary content inspection devices for denial-of-service vulnerabilities with respect to HTTP response decompression.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":1,"starsCount":27,"forksCount":7,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-07-19T09:53:41.000Z"}},{"type":"Public","name":"POST2JSON","owner":"cyberisltd","isFork":false,"description":"Burp Suite Extension to convert a POST request to JSON message, moving any .NET request verification token to HTTP headers if present","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":11,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-07-19T07:24:57.000Z"}},{"type":"Public","name":"ResponseCoder","owner":"cyberisltd","isFork":false,"description":"A server-side PHP script to manipulate HTTP Response Headers, designed to identify weaknesses in perimeter filtering devices (e.g. web proxies and next generation firewalls)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-07-04T17:34:37.000Z"}},{"type":"Public","name":"XSS-Harvest","owner":"cyberisltd","isFork":false,"description":"XSS-Harvest - a proof of concept harvesting tool for demonstrating the real power of XSS attacks","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":2,"starsCount":7,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-06-24T09:18:09.000Z"}},{"type":"Public","name":"Webscour","owner":"cyberisltd","isFork":false,"description":"Webscour is a Perl script (with gnome dependencies) to help identify interesting websites during a penetration test. ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-06-24T09:13:03.000Z"}},{"type":"Public","name":"FakeWeb","owner":"cyberisltd","isFork":false,"description":"Very small implementation of fake web and DNS servers, written in Perl.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-06-24T09:04:39.000Z"}},{"type":"Public","name":"ProxyDetect","owner":"cyberisltd","isFork":false,"description":"Perl script to detect the existence of transparent proxies","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":1,"starsCount":20,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-06-24T08:56:56.000Z"}},{"type":"Public","name":"NixAudit","owner":"cyberisltd","isFork":false,"description":"Expect scripts to assist in auditing Linux and Unix hosts","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-06-24T08:52:48.000Z"}},{"type":"Public","name":"AccessGrinder","owner":"cyberisltd","isFork":false,"description":"A Perl script to test access controls on large web applications","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-06-24T08:38:19.000Z"}}],"repositoryCount":25,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}