{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"ruby-email-validator","owner":"evait-security","isFork":false,"description":"This script will validate a file containing a list of e-mail addresses using the truemail gem. All valid emails are written to the output file as list or csv with the default gophish user groups template.","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T10:46:40.047Z"}},{"type":"Public","name":"wami-templates","owner":"evait-security","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":10,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T12:41:04.854Z"}},{"type":"Public","name":"gophish","owner":"evait-security","isFork":true,"description":"Open-Source Phishing Toolkit","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2005,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-02T09:27:03.162Z"}},{"type":"Public","name":"wami","owner":"evait-security","isFork":false,"description":"WAMI is a user-friendly tool designed in Rust language, powered by Cargo, to assist individuals who struggle with remembering the names of the various programs they utilize.","allTopics":["tool","pentesting","pentest","filtering","suggestions","offensive-security","whitehat","searching","pentest-tool"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T22:38:21.504Z"}},{"type":"Public","name":"deepl-clip-ruby","owner":"evait-security","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-27T08:24:55.003Z"}},{"type":"Public archive","name":"envizon","owner":"evait-security","isFork":false,"description":"network visualization & pentest reporting","allTopics":["docker","ruby-on-rails","security-tools","pentest-tool","pentesting-networks","nmap","network-visualization","pentests"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":1,"starsCount":528,"forksCount":106,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-02T10:38:07.219Z"}},{"type":"Public","name":"PKINITtools","owner":"evait-security","isFork":true,"description":"Tools for Kerberos PKINIT and relaying to AD CS","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":73,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-05T11:36:14.313Z"}},{"type":"Public","name":"SecLists","owner":"evait-security","isFork":true,"description":"SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":23430,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-01T14:32:23.117Z"}},{"type":"Public","name":"avo","owner":"evait-security","isFork":true,"description":"Configuration-based, no-maintenance, extendable Ruby on Rails admin","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":211,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-17T15:18:20.933Z"}},{"type":"Public","name":"Go365","owner":"evait-security","isFork":true,"description":"An Office365 User Attack Tool","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":98,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-07T04:10:57.811Z"}},{"type":"Public","name":"DonPAPI","owner":"evait-security","isFork":true,"description":"Dumping DPAPI credz remotely","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":102,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-21T13:08:35.323Z"}},{"type":"Public","name":"nuclei-templates","owner":"evait-security","isFork":true,"description":"Community curated list of templates for the nuclei engine to find security vulnerabilities.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2363,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-10T08:54:04.850Z"}},{"type":"Public","name":"trestle-auth","owner":"evait-security","isFork":true,"description":"Authentication plugin for the Trestle admin framework","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-09T09:58:57.441Z"}},{"type":"Public","name":"wafalyzer","owner":"evait-security","isFork":true,"description":"Web Application Firewall (WAF) Detector","allTopics":[],"primaryLanguage":{"name":"Crystal","color":"#000100"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-20T16:48:32.541Z"}},{"type":"Public","name":"reminder","owner":"evait-security","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Crystal","color":"#000100"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-16T20:49:32.033Z"}},{"type":"Public","name":"docker-multitor","owner":"evait-security","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":3,"starsCount":70,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-16T20:42:48.059Z"}},{"type":"Public","name":"Backstab","owner":"evait-security","isFork":true,"description":"A tool to kill antimalware protected processes","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":233,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-15T17:03:16.384Z"}},{"type":"Public","name":"SharpHook","owner":"evait-security","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":43,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-13T17:34:10.831Z"}},{"type":"Public","name":"scrapy-collector","owner":"evait-security","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-23T11:34:52.668Z"}},{"type":"Public archive","name":"octograb","owner":"evait-security","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-24T09:21:59.558Z"}},{"type":"Public","name":"rqrcode","owner":"evait-security","isFork":true,"description":"A Ruby library that encodes QR Codes","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":236,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-29T17:49:34.852Z"}},{"type":"Public","name":"js_assets","owner":"evait-security","isFork":true,"description":"Javascript helper in rails projects","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":17,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-29T10:42:54.962Z"}},{"type":"Public archive","name":"weeman","owner":"evait-security","isFork":false,"description":"HTTP server for phishing in python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":560,"forksCount":264,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-28T23:21:16.068Z"}},{"type":"Public","name":"android-wifi-key-view","owner":"evait-security","isFork":false,"description":"Wifi Key View for Android","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":31,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-14T10:37:00.505Z"}},{"type":"Public","name":"tilde_enum","owner":"evait-security","isFork":true,"description":"Takes a URL and checks the system for the tilde enum vuln and then find the files.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":67,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-07T09:26:02.633Z"}},{"type":"Public","name":"docker-injectify","owner":"evait-security","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-27T16:15:43.334Z"}},{"type":"Public archive","name":"ClickNRoot","owner":"evait-security","isFork":false,"description":"This is a small script to make the local exploitation process easier. It downloads the precompiled exploit for x86 and x64 architectures and can also automatic compile local on the target system","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":26,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-30T15:07:02.583Z"}}],"repositoryCount":27,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}