{"payload":{"pageCount":6,"repositories":[{"type":"Public","name":"volatility3","owner":"cyberdefence-toolkit","isFork":true,"description":"Volatility 3.0 development","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":438,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T08:31:34.645Z"}},{"type":"Public","name":"sherlock","owner":"cyberdefence-toolkit","isFork":true,"description":"🔎 Hunt down social media accounts by username across social networks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":6733,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T11:54:44.055Z"}},{"type":"Public","name":"Brutegram","owner":"cyberdefence-toolkit","isFork":true,"description":"Instagram multi-bruteforce Platfrom","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":38,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T12:32:36.891Z"}},{"type":"Public","name":"password-generator","owner":"cyberdefence-toolkit","isFork":true,"description":"Simple python script for generating custom high-secure passwords for securing your social-apps ❤️","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":17,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T09:57:19.094Z"}},{"type":"Public","name":"CrossLinked","owner":"cyberdefence-toolkit","isFork":true,"description":"LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":177,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T12:10:41.359Z"}},{"type":"Public","name":"AhMyth","owner":"cyberdefence-toolkit","isFork":true,"description":"Cross-Platform Android Remote Administration Tool | Official maintained repository for the AhMyth R.A.T Project | A dedicated revival of the original repository at https://GitHub.com/AhMyth/AhMyth-Android-RAT","allTopics":[],"primaryLanguage":{"name":"Smali","color":"#ccc"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":188,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-21T12:52:52.473Z"}},{"type":"Public","name":"truecallerjs","owner":"cyberdefence-toolkit","isFork":true,"description":"TruecallerJS: This is a library for retrieving phone number details using the Truecaller API.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":105,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-13T09:51:35.003Z"}},{"type":"Public","name":"fsociety","owner":"cyberdefence-toolkit","isFork":true,"description":"fsociety Hacking Tools Pack – A Penetration Testing Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1972,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T01:39:25.399Z"}},{"type":"Public","name":"Facad1ng","owner":"cyberdefence-toolkit","isFork":true,"description":" The Ultimate URL Masking Tool - An open-source URL masking tool designed to help you Hide Phishing URLs and make them look legit using social engineering techniques.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-04T15:11:31.398Z"}},{"type":"Public","name":"BLUETOOTH-DOS-ATTACK-SCRIPT","owner":"cyberdefence-toolkit","isFork":true,"description":" Script for quick and easy DOS-attacks on bluetooth devices for pentest purposes","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":125,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T14:46:38.332Z"}},{"type":"Public","name":"Mobile-Security-Framework-MobSF","owner":"cyberdefence-toolkit","isFork":true,"description":"Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3207,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-31T17:42:24.428Z"}},{"type":"Public","name":"holehe","owner":"cyberdefence-toolkit","isFork":true,"description":"holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":815,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-15T15:26:52.595Z"}},{"type":"Public","name":"MaskPhish","owner":"cyberdefence-toolkit","isFork":true,"description":"Hi here will be a tool to disguise phishing sites.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-29T11:42:00.991Z"}},{"type":"Public","name":"SecLists","owner":"cyberdefence-toolkit","isFork":true,"description":"SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23740,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:38:27.161Z"}},{"type":"Public","name":"InstaPy","owner":"cyberdefence-toolkit","isFork":true,"description":"📷 Instagram Bot - Tool for automated Instagram interactions","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3764,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:38:25.893Z"}},{"type":"Public","name":"game-hacking","owner":"cyberdefence-toolkit","isFork":true,"description":"Tutorials, tools, and more as related to reverse engineering video games.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":609,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:32:35.789Z"}},{"type":"Public","name":"kali-anonsurf","owner":"cyberdefence-toolkit","isFork":true,"description":"A port of ParrotSec's stealth and anonsurf modules to Kali Linux","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":458,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:31:42.471Z"}},{"type":"Public","name":"AdvPhishing","owner":"cyberdefence-toolkit","isFork":true,"description":"This is Advance Phishing Tool ! OTP PHISHING","allTopics":[],"primaryLanguage":{"name":"Hack","color":"#878787"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":744,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:31:11.724Z"}},{"type":"Public","name":"Reverse-Engineering","owner":"cyberdefence-toolkit","isFork":true,"description":"Reverse-Engineered Tools Count-119","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":107,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:30:07.290Z"}},{"type":"Public","name":"QRLJacking","owner":"cyberdefence-toolkit","isFork":true,"description":" QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":613,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:25:18.651Z"}},{"type":"Public","name":"KitHack","owner":"cyberdefence-toolkit","isFork":true,"description":"Hacking tools pack & backdoors generator.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":212,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:24:19.842Z"}},{"type":"Public","name":"Aoyama","owner":"cyberdefence-toolkit","isFork":true,"description":"A New version of Python3 botnet, old version: http://github.com/Leeon123/Python3-botnet","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":65,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:24:10.266Z"}},{"type":"Public","name":"hacktronian","owner":"cyberdefence-toolkit","isFork":true,"description":"Tools for Hacking","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":383,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:24:01.920Z"}},{"type":"Public","name":"Anon-SMS","owner":"cyberdefence-toolkit","isFork":true,"description":"A Tool To Send Messages Anonymously..","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":159,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:23:51.735Z"}},{"type":"Public","name":"MalwareDatabase","owner":"cyberdefence-toolkit","isFork":true,"description":"Windows and MS-DOS malware samples repository.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":40,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:23:18.942Z"}},{"type":"Public","name":"Cam-Hackers","owner":"cyberdefence-toolkit","isFork":true,"description":"Hack Cameras CCTV FREE","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":462,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:23:03.062Z"}},{"type":"Public","name":"scapy","owner":"cyberdefence-toolkit","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":137,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:22:53.345Z"}},{"type":"Public","name":"tools","owner":"cyberdefence-toolkit","isFork":true,"description":"Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":523,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:22:41.642Z"}},{"type":"Public","name":"Arjun","owner":"cyberdefence-toolkit","isFork":true,"description":"HTTP parameter discovery suite.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":783,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:22:29.662Z"}},{"type":"Public","name":"hackdroid","owner":"cyberdefence-toolkit","isFork":true,"description":"Android Apps, Roms and Platforms for Pentesting","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":138,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-22T06:22:23.315Z"}}],"repositoryCount":169,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"cyberdefence-toolkit repositories"}