{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"burp2json","owner":"gremwell","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":3,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T11:22:48.761Z"}},{"type":"Public","name":"o365enum","owner":"gremwell","isFork":false,"description":"Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.","topicNames":["security","office365","user-enumeration"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":2,"starsCount":220,"forksCount":38,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T21:42:47.180Z"}},{"type":"Public","name":"mitmproxy","owner":"gremwell","isFork":true,"description":"An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3897,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T14:03:42.257Z"}},{"type":"Public","name":"metasploit-framework","owner":"gremwell","isFork":true,"description":"Metasploit Framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13682,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-29T18:02:26.268Z"}},{"type":"Public","name":"connmess","owner":"gremwell","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-10T11:31:24.277Z"}},{"type":"Public","name":"burp_copy-to-clipboard","owner":"gremwell","isFork":false,"description":"Copy requests/responses to clipboard plugin for Burp Suite","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-19T21:55:59.241Z"}},{"type":"Public","name":"azure-iot-sdk-python","owner":"gremwell","isFork":true,"description":"A Python SDK for connecting devices to Microsoft Azure IoT services","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":372,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-06T13:55:50.059Z"}},{"type":"Public","name":"iker","owner":"gremwell","isFork":true,"description":"An ike-scan wrapper to simplify penetration testing IKE and encourage stronger IKE implementations.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-30T11:48:39.149Z"}},{"type":"Public","name":"n1ql-demo","owner":"gremwell","isFork":false,"description":"Spring project for playing with Couchbase","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-29T13:46:02.797Z"}},{"type":"Public","name":"go-jtagenum","owner":"gremwell","isFork":false,"description":"JTAG enumeration tool written in Go. A port of https://github.com/cyphunk/JTAGenum enhanced with https://github.com/grandideastudio/jtagulator improved implementation.","topicNames":["go","golang","raspberry-pi","embedded","gpio","raspberrypi","jtag","boundary-scan"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":86,"forksCount":12,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-25T22:28:07.370Z"}},{"type":"Public","name":"markdown-3103679","owner":"gremwell","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-06T14:57:43.639Z"}},{"type":"Public","name":"qsslcaudit","owner":"gremwell","isFork":false,"description":"test SSL/TLS clients how secure they are","topicNames":["ssl","security","openssl","dtls","certificate-validation","tls","certificate"],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":2,"starsCount":25,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-09T15:04:28.800Z"}},{"type":"Public","name":"qsslcaudit-pkg-deb","owner":"gremwell","isFork":false,"description":"qsslcaudit package for Debian derivatives","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-09T15:03:26.402Z"}},{"type":"Public","name":"unsafeopenssl-pkg-deb","owner":"gremwell","isFork":false,"description":"openssl-unsafe package sources and build helpers for Debian derivatives","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-07T09:55:55.118Z"}},{"type":"Public","name":"GraphQLmap","owner":"gremwell","isFork":true,"description":"GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":182,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-10T13:49:11.437Z"}},{"type":"Public","name":"stunpeersniff","owner":"gremwell","isFork":false,"description":"a tool used in https://www.gremwell.com/node/954","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-26T16:46:31.155Z"}},{"type":"Public","name":"dtls-srtp-server","owner":"gremwell","isFork":false,"description":"a tool used in https://www.gremwell.com/node/954","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-26T16:45:06.861Z"}},{"type":"Public","name":"dtls-srtp-demux","owner":"gremwell","isFork":false,"description":"a demultiplexor used in https://www.gremwell.com/node/954","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-26T16:43:21.524Z"}},{"type":"Public","name":"pynessus","owner":"gremwell","isFork":false,"description":"Client for the Nessus vulnerability scanner REST API.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":14,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-20T07:28:50.037Z"}},{"type":"Public","name":"qsslcauditproxy","owner":"gremwell","isFork":false,"description":"Qsslcauditproxy is a proxy wrapper for the qsslcaudit tool, which is available at https://github.com/gremwell/qsslcaudit.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-19T13:21:43.662Z"}},{"type":"Public","name":"unsafeopenssl-pkg-alt","owner":"gremwell","isFork":false,"description":"unsafe version of openssl, package for ALTLinux","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-24T14:55:45.639Z"}},{"type":"Public","name":"cve-2020-0601_poc","owner":"gremwell","isFork":false,"description":"CVE-2020-0601 proof of concept","topicNames":["tls","ssl","security","poc","cryptopp","cve-2020-0601"],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-19T08:46:36.466Z"}},{"type":"Public","name":"netdata-speedtest","owner":"gremwell","isFork":true,"description":"Speedtest.net plugin for netdata","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-13T18:30:59.214Z"}},{"type":"Public","name":"burp-jwt-fuzzhelper-extension","owner":"gremwell","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":21,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-29T09:50:01.855Z"}},{"type":"Public","name":"socat","owner":"gremwell","isFork":false,"description":"copy of the official repo git://repo.or.cz/socat.git","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-14T14:35:58.549Z"}},{"type":"Public","name":"bettercap","owner":"gremwell","isFork":true,"description":"The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1412,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-12T13:51:20.963Z"}},{"type":"Public","name":"viproxy","owner":"gremwell","isFork":true,"description":"Viproxy (Interactive TCP/TLS proxy forked from em-proxy)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T10:04:19.900Z"}},{"type":"Public","name":"bbpentesting","owner":"gremwell","isFork":false,"description":"Auditing BlackBerry devices and applications like it's 1999.","topicNames":["reverse-engineering","pentesting","mobile-security","blackberry"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-04T10:57:38.869Z"}},{"type":"Public","name":"wp8pentesting","owner":"gremwell","isFork":false,"description":" Windows Phone 8(.1) Pentesting Tools","topicNames":["windows-phone","pentesting","mobile-security","windows-phone-8-1"],"topicsNotShown":0,"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-04T10:57:00.644Z"}},{"type":"Public","name":"chainbreaker","owner":"gremwell","isFork":true,"description":"Mac OS X Keychain Forensic Tool","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":156,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-11T11:14:25.006Z"}}],"repositoryCount":32,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}