{"payload":{"pageCount":5,"repositories":[{"type":"Public","name":"cve-maker","owner":"junsecurity","isFork":true,"description":"Tool to find CVEs and Exploits.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":75,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-13T18:40:06.697Z"}},{"type":"Public","name":"hardentools","owner":"junsecurity","isFork":true,"description":"Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":254,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-28T10:01:20.504Z"}},{"type":"Public","name":"evilginx2","owner":"junsecurity","isFork":true,"description":"Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1925,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-28T22:51:46.677Z"}},{"type":"Public","name":"wazuh","owner":"junsecurity","isFork":true,"description":"Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1603,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-12T05:09:21.678Z"}},{"type":"Public","name":"PhoneSploit-Pro","owner":"junsecurity","isFork":true,"description":"An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":600,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-15T16:56:20.113Z"}},{"type":"Public","name":"Mindmap","owner":"junsecurity","isFork":true,"description":"This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1306,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-11T19:08:31.759Z"}},{"type":"Public","name":"azure-docs","owner":"junsecurity","isFork":true,"description":"Open source documentation of Microsoft Azure","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":21358,"license":"Creative Commons Attribution 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-10T17:38:19.106Z"}},{"type":"Public","name":"securityonion","owner":"junsecurity","isFork":true,"description":"Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":492,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-02T19:43:52.254Z"}},{"type":"Public","name":"OSCP-Exam-Report-Template-Markdown","owner":"junsecurity","isFork":true,"description":"📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":743,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-08T10:59:57.255Z"}},{"type":"Public","name":"PowerHuntShares","owner":"junsecurity","isFork":true,"description":"PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":77,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-05T13:53:19.159Z"}},{"type":"Public","name":"detection-rules","owner":"junsecurity","isFork":true,"description":"Rules for Elastic Security's detection engine","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":486,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-19T11:34:38.490Z"}},{"type":"Public","name":"flare-vm","owner":"junsecurity","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":900,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-10T08:12:11.235Z"}},{"type":"Public","name":"deepdarkCTI","owner":"junsecurity","isFork":true,"description":"Collection of Cyber Threat Intelligence sources from the deep and dark web","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":763,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-01T15:26:34.102Z"}},{"type":"Public","name":"cti","owner":"junsecurity","isFork":true,"description":"Cyber Threat Intelligence Repository expressed in STIX 2.0","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":412,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-30T20:47:25.939Z"}},{"type":"Public","name":"flipperzero-firmware-wPlugins","owner":"junsecurity","isFork":true,"description":"RogueMaster Flipper Zero Firmware","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2678,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-23T16:53:46.352Z"}},{"type":"Public","name":"Red-Team-Management","owner":"junsecurity","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":152,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-22T02:44:41.013Z"}},{"type":"Public","name":"email-header-analyzer","owner":"junsecurity","isFork":true,"description":"E-Mail Header Analyzer","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":161,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-20T18:48:34.066Z"}},{"type":"Public","name":"Redeye","owner":"junsecurity","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":48,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-11T11:02:14.831Z"}},{"type":"Public","name":"AvillaForensics","owner":"junsecurity","isFork":true,"description":"Avilla Forensics 3.0","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":145,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-27T15:04:30.735Z"}},{"type":"Public","name":"GodGenesis","owner":"junsecurity","isFork":true,"description":"A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":103,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-21T20:04:41.552Z"}},{"type":"Public","name":"SOC-OpenSource","owner":"junsecurity","isFork":true,"description":"This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":155,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-19T04:53:40.140Z"}},{"type":"Public","name":"GooFuzz","owner":"junsecurity","isFork":true,"description":"GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":134,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-05T05:47:06.495Z"}},{"type":"Public","name":"CDIR","owner":"junsecurity","isFork":true,"description":"CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":25,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-01T06:56:35.693Z"}},{"type":"Public","name":"toxssin","owner":"junsecurity","isFork":true,"description":"A POST-XSS exploitation tool.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":177,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-23T14:42:33.139Z"}},{"type":"Public","name":"linWinPwn","owner":"junsecurity","isFork":true,"description":"linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":263,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-19T17:42:52.302Z"}},{"type":"Public","name":"SocialFish","owner":"junsecurity","isFork":true,"description":"Phishing Tool & Information Collector ","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1288,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-10T17:54:07.797Z"}},{"type":"Public","name":"gdb-dashboard","owner":"junsecurity","isFork":true,"description":"Modular visual interface for GDB in Python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":768,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-22T18:50:47.597Z"}},{"type":"Public","name":"maltrail","owner":"junsecurity","isFork":true,"description":"Malicious traffic detection system","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1069,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-25T11:54:13.022Z"}},{"type":"Public","name":"miasm","owner":"junsecurity","isFork":true,"description":"Reverse engineering framework in Python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":471,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-05T07:50:15.545Z"}},{"type":"Public","name":"Active-Directory-Exploitation-Cheat-Sheet","owner":"junsecurity","isFork":true,"description":"A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1183,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-30T17:07:56.562Z"}}],"repositoryCount":123,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"junsecurity repositories"}