{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"0xagent","owner":"54df","isFork":true,"description":"CobaltStrike 4.0 - 4.5 Patch","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":35,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-15T15:24:46.643Z"}},{"type":"Public","name":"CC-attack","owner":"54df","isFork":true,"description":"Using Socks4/5 proxy to make a multithread Http-flood/Https-flood (cc) attack.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":134,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-20T11:11:24.034Z"}},{"type":"Public","name":"QuasarRAT","owner":"54df","isFork":true,"description":"Remote Administration Tool for Windows","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2444,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-01T16:03:42.447Z"}},{"type":"Public","name":"K8tools","owner":"54df","isFork":true,"description":"K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest) ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2067,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-24T12:21:27.456Z"}},{"type":"Public","name":"penetration","owner":"54df","isFork":true,"description":"渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权…… ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1223,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-21T00:52:41.527Z"}},{"type":"Public","name":"webshell-detect-bypass","owner":"54df","isFork":true,"description":"绕过专业工具检测的Webshell研究文章和免杀的Webshell","allTopics":[],"primaryLanguage":{"name":"ASP","color":"#6a40fd"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":405,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-02T22:59:44.292Z"}},{"type":"Public","name":"reGeorg","owner":"54df","isFork":true,"description":"The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":814,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-25T10:02:49.659Z"}},{"type":"Public","name":"Sherlock","owner":"54df","isFork":true,"description":"PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":422,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-12T11:18:54.191Z"}},{"type":"Public","name":"phpddos-1","owner":"54df","isFork":true,"description":"Php program for ddos attack (ip,url) ","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":25,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-29T18:02:54.276Z"}},{"type":"Public","name":"sqliv","owner":"54df","isFork":true,"description":"massive SQL injection vulnerability scanner","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":376,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-29T04:12:04.718Z"}},{"type":"Public","name":"sqliv-M","owner":"54df","isFork":true,"description":"sqliv modified by muhe","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-28T03:11:57.015Z"}},{"type":"Public","name":"FindLinks","owner":"54df","isFork":true,"description":"crawl links from a website","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-20T09:44:42.812Z"}},{"type":"Public","name":"microscan","owner":"54df","isFork":true,"description":"MicroScan 基于B/S架构微扫描器","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":31,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-27T08:03:06.810Z"}},{"type":"Public","name":"GourdScanV2","owner":"54df","isFork":true,"description":"被动式漏洞扫描系统","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":312,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-01T06:20:46.168Z"}},{"type":"Public","name":"CMS-Hunter","owner":"54df","isFork":true,"description":"CMS漏洞测试用例集合","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":523,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-23T15:43:33.523Z"}},{"type":"Public","name":"MyToolKit","owner":"54df","isFork":true,"description":"sqlmap对所有目标及其所有旁站批量自动化sqli","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":45,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-10T15:55:28.043Z"}},{"type":"Public","name":"phpddos","owner":"54df","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-08T07:24:17.373Z"}},{"type":"Public","name":"1000php","owner":"54df","isFork":true,"description":"1000个PHP代码审计案例(2016.7以前乌云公开漏洞)","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":577,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-07-26T10:51:43.789Z"}},{"type":"Public","name":"Some-PoC-oR-ExP","owner":"54df","isFork":true,"description":"各种漏洞poc、Exp的收集或编写","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":970,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-07-01T13:55:40.753Z"}}],"repositoryCount":19,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"54df repositories"}