{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"pocsuite3","owner":"hackone-hole","isFork":true,"description":"pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":777,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-28T02:05:14.489Z"}},{"type":"Public","name":"thc-hydra","owner":"hackone-hole","isFork":true,"description":"hydra","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1950,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-07T16:43:58.748Z"}},{"type":"Public","name":"FuzzScanner","owner":"hackone-hole","isFork":true,"description":"一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":207,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-22T05:21:46.552Z"}},{"type":"Public","name":"awvs-decode","owner":"hackone-hole","isFork":true,"description":"The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":151,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-14T13:18:11.463Z"}},{"type":"Public","name":"Vxscan","owner":"hackone-hole","isFork":true,"description":"python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":441,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-11T03:09:36.887Z"}},{"type":"Public","name":"Sn1per","owner":"hackone-hole","isFork":true,"description":"Automated pentest framework for offensive security experts","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1814,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-30T22:13:48.609Z"}},{"type":"Public","name":"Wappalyzer","owner":"hackone-hole","isFork":true,"description":"Cross-platform utility that uncovers the technologies used on websites.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2276,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-28T10:58:10.738Z"}},{"type":"Public","name":"ssh_scan","owner":"hackone-hole","isFork":true,"description":"A prototype SSH configuration and policy scanner (Blog: https://mozilla.github.io/ssh_scan/)","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":105,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-27T14:03:44.090Z"}},{"type":"Public","name":"wafw00f","owner":"hackone-hole","isFork":true,"description":"WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":921,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-23T06:12:26.507Z"}},{"type":"Public","name":"newspaper","owner":"hackone-hole","isFork":true,"description":"News, full-text, and article metadata extraction in Python 3. Advanced docs:","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2111,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-21T21:10:39.801Z"}},{"type":"Public","name":"Scanners-Box","owner":"hackone-hole","isFork":true,"description":"A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2361,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-21T06:23:36.544Z"}},{"type":"Public","name":"nmap-nse-scripts","owner":"hackone-hole","isFork":true,"description":"My collection of nmap NSE scripts","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":372,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-05T06:26:44.122Z"}},{"type":"Public","name":"sslscan","owner":"hackone-hole","isFork":true,"description":"sslscan tests SSL/TLS enabled services to discover supported cipher suites","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":382,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-02T14:40:12.898Z"}},{"type":"Public","name":"w12scan-client","owner":"hackone-hole","isFork":true,"description":"网络资产搜索发现引擎,w12scan 扫描端程序","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":125,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-16T15:19:21.168Z"}},{"type":"Public","name":"tesseract","owner":"hackone-hole","isFork":true,"description":"Tesseract Open Source OCR Engine (main repository)","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9302,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-28T06:15:37.455Z"}},{"type":"Public","name":"w12scan","owner":"hackone-hole","isFork":true,"description":"🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":357,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-27T03:05:10.509Z"}},{"type":"Public","name":"TrackRay","owner":"hackone-hole","isFork":true,"description":"溯光 (TrackRay) 3 Beta 版插件式渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|AWVS|NMAP|Metasploit)","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":374,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-25T14:54:55.943Z"}},{"type":"Public","name":"ivre","owner":"hackone-hole","isFork":true,"description":"Network recon framework.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":632,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-25T14:48:04.306Z"}},{"type":"Public","name":"elasticsearch","owner":"hackone-hole","isFork":true,"description":"Open Source, Distributed, RESTful Search Engine","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":24476,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-25T09:34:58.010Z"}},{"type":"Public","name":"htmlunit","owner":"hackone-hole","isFork":true,"description":"HtmlUnit is a \"GUI-Less browser for Java programs\".","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":168,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-25T08:54:35.377Z"}},{"type":"Public","name":"lucene-solr","owner":"hackone-hole","isFork":true,"description":"Mirror of Apache Lucene + Solr","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2665,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-25T08:37:17.634Z"}},{"type":"Public","name":"WhatWeb","owner":"hackone-hole","isFork":true,"description":"Next generation web scanner","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":892,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-23T13:23:49.792Z"}},{"type":"Public","name":"zgrab2","owner":"hackone-hole","isFork":true,"description":"Go Application Layer Scanner","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":295,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-21T20:38:06.141Z"}},{"type":"Public","name":"PF_RING","owner":"hackone-hole","isFork":true,"description":"High-speed packet processing framework","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":353,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-21T15:57:22.720Z"}},{"type":"Public","name":"GyoiThon","owner":"hackone-hole","isFork":true,"description":"GyoiThon is a growing penetration test tool using Machine Learning.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":282,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-19T15:03:31.598Z"}},{"type":"Public","name":"theHarvester","owner":"hackone-hole","isFork":true,"description":"E-mails, subdomains and names Harvester - OSINT ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1966,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-16T21:27:44.222Z"}},{"type":"Public","name":"masscan","owner":"hackone-hole","isFork":true,"description":"TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3030,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-13T10:36:38.244Z"}},{"type":"Public","name":"xunfeng","owner":"hackone-hole","isFork":true,"description":"巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1341,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-13T01:52:16.786Z"}},{"type":"Public","name":"WDScanner","owner":"hackone-hole","isFork":true,"description":"WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":547,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-13T01:16:32.402Z"}},{"type":"Public","name":"zmap","owner":"hackone-hole","isFork":true,"description":"ZMap is a fast single packet network scanner designed for Internet-wide network surveys.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":907,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-29T13:47:53.502Z"}}],"repositoryCount":47,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"hackone-hole repositories"}