{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"hate_crack","owner":"trustedsec","isFork":false,"description":"A tool for automating cracking methodologies through Hashcat from the TrustedSec team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":4,"starsCount":1635,"forksCount":257,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,1,1,0,0,2,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-28T19:39:38.758Z"}},{"type":"Public","name":"COFFLoader","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":460,"forksCount":74,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-24T16:29:47.921Z"}},{"type":"Public","name":"specula","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":175,"forksCount":17,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,1,0,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T09:25:33.623Z"}},{"type":"Public","name":"ptf","owner":"trustedsec","isFork":false,"description":"The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":5103,"forksCount":1228,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,2,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,1,9,0,0,0,1,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-22T18:48:31.119Z"}},{"type":"Public","name":"CS-Remote-OPs-BOF","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":756,"forksCount":120,"license":"GNU General Public License v2.0","participation":[0,3,0,2,2,0,0,0,0,0,0,0,0,0,0,0,0,4,2,0,1,0,0,0,0,1,1,0,0,0,0,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T14:45:29.848Z"}},{"type":"Public","name":"CS-Situational-Awareness-BOF","owner":"trustedsec","isFork":false,"description":"Situational Awareness commands implemented using Beacon Object Files","allTopics":["c","cna","bof"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":1229,"forksCount":214,"license":"GNU General Public License v2.0","participation":[0,3,0,0,0,0,0,0,0,1,0,0,0,0,0,2,3,9,1,0,0,0,1,0,0,1,0,1,0,0,0,0,0,0,0,4,0,0,1,0,0,0,0,3,0,0,0,0,0,3,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T18:45:48.537Z"}},{"type":"Public","name":"The_Shelf","owner":"trustedsec","isFork":false,"description":"Retired TrustedSec Capabilities","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":218,"forksCount":11,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,1,0,0,1,0,0,0,0,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T16:09:10.743Z"}},{"type":"Public","name":"social-engineer-toolkit","owner":"trustedsec","isFork":false,"description":"The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":297,"starsCount":10771,"forksCount":2754,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,5,0,0,0,1,0,0,0,1,1,0,0,0,0,0,0,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T14:14:20.965Z"}},{"type":"Public","name":"egressbuster","owner":"trustedsec","isFork":false,"description":"Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":343,"forksCount":103,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-30T16:17:48.531Z"}},{"type":"Public","name":"ridenum","owner":"trustedsec","isFork":false,"description":"Rid_enum is a null session RID cycle attack for brute forcing domain controllers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":228,"forksCount":81,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-28T12:31:06.669Z"}},{"type":"Public","name":"LLVM-Obfuscation-Experiments","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T18:37:38.585Z"}},{"type":"Public","name":"SysmonCommunityGuide","owner":"trustedsec","isFork":false,"description":"TrustedSec Sysinternals Sysmon Community Guide","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":2,"issueCount":5,"starsCount":1131,"forksCount":166,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T23:57:31.142Z"}},{"type":"Public","name":"VerifyELF","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":2,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T20:17:13.689Z"}},{"type":"Public","name":"unicorn","owner":"trustedsec","isFork":false,"description":"Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":3720,"forksCount":812,"license":"Other","participation":[0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-24T20:02:33.917Z"}},{"type":"Public","name":"Windows-MS-LSAT-RPC-Example","owner":"trustedsec","isFork":false,"description":"Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD","allTopics":["c","windows","visual-studio","cpp","rpc"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":4,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-04T19:34:07.677Z"}},{"type":"Public","name":"impede","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-18T15:21:08.500Z"}},{"type":"Public","name":"CS_COFFLoader","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":122,"forksCount":18,"license":null,"participation":[0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-04T20:46:40.903Z"}},{"type":"Public","name":"nps_payload","owner":"trustedsec","isFork":false,"description":"This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":436,"forksCount":118,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-30T09:24:13.762Z"}},{"type":"Public","name":"CrackHound","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":133,"forksCount":17,"license":null,"participation":[0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-31T15:13:00.547Z"}},{"type":"Public","name":"TCS_InjectionTechniques","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":12,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-11T12:05:35.019Z"}},{"type":"Public","name":"SliverKeylogger","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":1,"starsCount":142,"forksCount":37,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-22T19:39:04.187Z"}},{"type":"Public","name":"User-Behavior-Mapping-Tool","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":159,"forksCount":21,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-22T14:22:18.587Z"}},{"type":"Public","name":"spoonmap","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":1,"starsCount":146,"forksCount":35,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-01T05:41:24.418Z"}},{"type":"Public","name":"PPLFaultDumpBOF","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":132,"forksCount":11,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-17T12:57:20.084Z"}},{"type":"Public","name":"SeeYouCM-Thief","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":1,"starsCount":179,"forksCount":33,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-11T01:04:36.297Z"}},{"type":"Public","name":"Obsidian-Vault-Structure","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":4,"starsCount":219,"forksCount":48,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-08T04:57:26.160Z"}},{"type":"Public","name":"orpheus","owner":"trustedsec","isFork":false,"description":"Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":363,"forksCount":44,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-19T04:16:25.792Z"}},{"type":"Public","name":"defensive-scripts","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":13,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-19T21:20:02.823Z"}},{"type":"Public","name":"tap","owner":"trustedsec","isFork":false,"description":"The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":376,"forksCount":115,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-17T16:29:36.001Z"}},{"type":"Public","name":"Zoinks","owner":"trustedsec","isFork":false,"description":"Manage Engine Decrypter","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-17T15:45:44.072Z"}}],"repositoryCount":57,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"trustedsec repositories"}