{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"GRASSMARLIN","owner":"lte2mot","isFork":true,"description":"Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. iadgov","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":289,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-04T12:55:02.862Z"}},{"type":"Public","name":"powersap","owner":"lte2mot","isFork":true,"description":"Powershell SAP assessment tool","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":42,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-17T15:50:22.400Z"}},{"type":"Public","name":"bitscout","owner":"lte2mot","isFork":true,"description":"Remote forensics meta tool","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":108,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-04T13:13:30.087Z"}},{"type":"Public","name":"lemongraph","owner":"lte2mot","isFork":true,"description":"Log-based transactional graph engine","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":150,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-28T12:32:42.527Z"}},{"type":"Public","name":"seaglass","owner":"lte2mot","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":25,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-23T23:22:05.481Z"}},{"type":"Public","name":"lk","owner":"lte2mot","isFork":true,"description":"LK embedded kernel","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":611,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-19T22:12:45.487Z"}},{"type":"Public","name":"Empire","owner":"lte2mot","isFork":true,"description":"Empire is a PowerShell and Python post-exploitation agent.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2796,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-26T13:05:53.110Z"}},{"type":"Public","name":"flexidie","owner":"lte2mot","isFork":true,"description":"Source code and binaries of FlexiSpy from the Flexidie dump","allTopics":[],"primaryLanguage":{"name":"Objective-C","color":"#438eff"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":739,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-23T23:15:03.197Z"}},{"type":"Public","name":"doublepulsar-c2-traffic-decryptor","owner":"lte2mot","isFork":true,"description":"A python2 script for processing a PCAP file to decrypt C2 traffic sent to DOUBLEPULSAR implant","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":138,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-17T21:08:34.052Z"}},{"type":"Public","name":"shadowbroker","owner":"lte2mot","isFork":true,"description":"The Shadow Brokers \"Lost In Translation\" leak ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1858,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-15T22:46:18.143Z"}},{"type":"Public","name":"EQGRP_Lost_in_Translation","owner":"lte2mot","isFork":true,"description":"Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1319,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-14T12:01:57.070Z"}},{"type":"Public","name":"ShodanAtk","owner":"lte2mot","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-10T09:15:52.190Z"}},{"type":"Public","name":"Scan-T","owner":"lte2mot","isFork":true,"description":"a new crawler based on python with more function including Network fingerprint search","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":233,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-24T03:53:42.285Z"}},{"type":"Public","name":"sqlmap","owner":"lte2mot","isFork":true,"description":"Automatic SQL injection and database takeover tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5599,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-12T08:52:49.200Z"}},{"type":"Public","name":"metasploit-vulnerability-emulator","owner":"lte2mot","isFork":true,"description":"Created by Jin Qian via the GitHub Connector","allTopics":[],"primaryLanguage":{"name":"Perl 6","color":"#ededed"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":108,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-06T20:12:26.749Z"}},{"type":"Public","name":"FuzzDomain","owner":"lte2mot","isFork":true,"description":"FuzzDomain","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":78,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-22T14:26:34.562Z"}},{"type":"Public","name":"vscode","owner":"lte2mot","isFork":true,"description":"Visual Studio Code","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":28061,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-17T19:49:24.849Z"}},{"type":"Public","name":"tinyos-main","owner":"lte2mot","isFork":true,"description":"Main development repository for TinyOS (an OS for embedded, wireless devices).","allTopics":[],"primaryLanguage":{"name":"nesC","color":"#94B0C7"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":514,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-30T03:40:09.030Z"}},{"type":"Public","name":"DroidPlugin","owner":"lte2mot","isFork":true,"description":"A plugin framework on android,Run any third-party apk without installation, modification or repackage","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2529,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-26T14:36:23.234Z"}},{"type":"Public","name":"OpenSC","owner":"lte2mot","isFork":true,"description":"Open source smart card tools and middleware. PKCS#11/MiniDriver/Tokend","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":711,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-23T12:31:27.580Z"}},{"type":"Public","name":"hexo","owner":"lte2mot","isFork":true,"description":"A fast, simple & powerful blog framework, powered by Node.js.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4749,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-09T09:04:42.241Z"}},{"type":"Public","name":"xunfeng","owner":"lte2mot","isFork":true,"description":"巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1341,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-07T10:43:06.200Z"}},{"type":"Public","name":"bazel","owner":"lte2mot","isFork":true,"description":"Correct, reproducible, and fast builds for everyone.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3975,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-23T13:50:19.791Z"}},{"type":"Public","name":"wycheproof","owner":"lte2mot","isFork":true,"description":"Project Wycheproof tests crypto libraries against known attacks.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":291,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-23T06:08:14.488Z"}},{"type":"Public","name":"BackdoorMan","owner":"lte2mot","isFork":true,"description":"BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":66,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-15T10:10:18.180Z"}},{"type":"Public","name":"iOSSecAudit","owner":"lte2mot","isFork":true,"description":"iOS Security Audit Toolit - A semi-automatic tool for iOS App security audit and iOS reverse engineering","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":89,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-12T09:29:18.875Z"}},{"type":"Public","name":"metasploitable3","owner":"lte2mot","isFork":true,"description":"Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1108,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-09T06:07:46.891Z"}},{"type":"Public","name":"beeswarm","owner":"lte2mot","isFork":true,"description":"Honeypot deployment made easy","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":64,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-08T02:50:21.263Z"}},{"type":"Public","name":"CyberChef","owner":"lte2mot","isFork":true,"description":"The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3076,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-06T20:53:57.267Z"}},{"type":"Public","name":"Responder","owner":"lte2mot","isFork":true,"description":"Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1653,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-02T15:56:09.870Z"}}],"repositoryCount":60,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"lte2mot repositories"}