{"payload":{"pageCount":9,"repositories":[{"type":"Public","name":"call-for-wpa3","owner":"Cyber-Forensic","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-21T00:04:35.982Z"}},{"type":"Public","name":"kubernetes-security-best-practice","owner":"Cyber-Forensic","isFork":true,"description":"Kubernetes Security - Best Practice Guide","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":251,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-08T07:50:11.996Z"}},{"type":"Public","name":"Awesome-Hacking-Resources","owner":"Cyber-Forensic","isFork":true,"description":"A collection of hacking / penetration testing resources to make you better!","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2093,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-17T19:23:41.701Z"}},{"type":"Public","name":"raven","owner":"Cyber-Forensic","isFork":true,"description":"raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":163,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-25T20:31:49.890Z"}},{"type":"Public","name":"blackhat-arsenal-tools","owner":"Cyber-Forensic","isFork":true,"description":"Official Black Hat Arsenal Security Tools Repository","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1130,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-18T15:39:01.602Z"}},{"type":"Public","name":"xerosploit","owner":"Cyber-Forensic","isFork":true,"description":"Efficient and advanced man in the middle framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":648,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-16T19:19:02.336Z"}},{"type":"Public","name":"GhostInTheNet","owner":"Cyber-Forensic","isFork":true,"description":"Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":85,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-15T13:15:23.457Z"}},{"type":"Public","name":"Awesome-Security-Gists","owner":"Cyber-Forensic","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":191,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-12T11:21:20.224Z"}},{"type":"Public","name":"babel-sf","owner":"Cyber-Forensic","isFork":true,"description":"Babel Scripting Framework","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-26T20:16:54.441Z"}},{"type":"Public","name":"android-security-awesome","owner":"Cyber-Forensic","isFork":true,"description":"A collection of android security related resources","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1427,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-18T19:21:26.812Z"}},{"type":"Public","name":"urh","owner":"Cyber-Forensic","isFork":true,"description":"Universal Radio Hacker: investigate wireless protocols like a boss","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":857,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-08T14:34:11.226Z"}},{"type":"Public","name":"awesome-hacking-2","owner":"Cyber-Forensic","isFork":true,"description":"Awesome hacking is an awesome collection of hacking tools.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":545,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-07T21:35:12.939Z"}},{"type":"Public","name":"RedTips","owner":"Cyber-Forensic","isFork":true,"description":"Red Team Tips as posted by @vysecurity on Twitter","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":244,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-23T10:45:47.957Z"}},{"type":"Public","name":"detectem","owner":"Cyber-Forensic","isFork":true,"description":"detectem - detect software and its version on websites.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":32,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-02T13:51:07.028Z"}},{"type":"Public","name":"awesome-social-engineering","owner":"Cyber-Forensic","isFork":true,"description":"A curated list of awesome social engineering resources.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":375,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-29T07:54:35.751Z"}},{"type":"Public","name":"Forensic-Tools","owner":"Cyber-Forensic","isFork":true,"description":"A collection of tools for forensic analysis","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":71,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-24T11:10:08.397Z"}},{"type":"Public","name":"pyt","owner":"Cyber-Forensic","isFork":true,"description":"A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":238,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-21T16:42:14.060Z"}},{"type":"Public","name":"RootKits-List-Download","owner":"Cyber-Forensic","isFork":true,"description":"This is the list of all rootkits found so far on github and othersites. ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":383,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-17T15:59:39.322Z"}},{"type":"Public","name":"web-security-basics","owner":"Cyber-Forensic","isFork":true,"description":"Web security concepts","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":142,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-08T23:15:56.230Z"}},{"type":"Public","name":"shcheck","owner":"Cyber-Forensic","isFork":true,"description":"Just a small tool to check security headers","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":96,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-05T12:36:39.361Z"}},{"type":"Public","name":"EmailHarvester","owner":"Cyber-Forensic","isFork":true,"description":"Email addresses harvester","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":169,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-30T19:24:45.595Z"}},{"type":"Public","name":"Useful_Websites_For_Pentester","owner":"Cyber-Forensic","isFork":true,"description":"This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":113,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-11T04:22:17.567Z"}},{"type":"Public","name":"awesome-pentest-cheat-sheets","owner":"Cyber-Forensic","isFork":true,"description":"Collection of the cheat sheets useful for pentesting","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":760,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-28T12:22:32.391Z"}},{"type":"Public","name":"rePy2exe","owner":"Cyber-Forensic","isFork":true,"description":"A Reverse Engineering Tool for py2exe applications.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":79,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-16T11:15:07.756Z"}},{"type":"Public","name":"Machine-Learning-for-Cyber-Security","owner":"Cyber-Forensic","isFork":true,"description":"Curated list of tools and resources related to the use of machine learning for cyber security","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":440,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-15T20:55:44.613Z"}},{"type":"Public","name":"HERCULES","owner":"Cyber-Forensic","isFork":true,"description":"HERCULES is a special payload generator that can bypass all antivirus software. ","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":157,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-12T18:40:44.373Z"}},{"type":"Public","name":"awesome-cyber-skills","owner":"Cyber-Forensic","isFork":true,"description":"A curated list of hacking environments where you can train your cyber skills legally and safely","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":467,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-06T17:59:05.736Z"}},{"type":"Public","name":"wifiphisher","owner":"Cyber-Forensic","isFork":true,"description":"Automated victim-customized phishing attacks against Wi-Fi clients","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2579,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-24T01:36:01.260Z"}},{"type":"Public","name":"airgeddon","owner":"Cyber-Forensic","isFork":true,"description":"This is a multi-use bash script for Linux systems to audit wireless networks.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1147,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-23T20:22:00.300Z"}},{"type":"Public","name":"dont_panic","owner":"Cyber-Forensic","isFork":true,"description":"Linux bind shell with anti-reverse engineering techniques","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-22T14:20:55.651Z"}}],"repositoryCount":249,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Cyber-Forensic repositories"}