{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Awesome-Asset-Discovery","owner":"redhuntlabs","isFork":false,"description":"List of Awesome Asset Discovery Resources","allTopics":["osint","infosec","awesome-list","recon","reconnaissance","asset-discovery"],"primaryLanguage":null,"pullRequestCount":6,"issueCount":4,"starsCount":1893,"forksCount":316,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T19:47:28.156Z"}},{"type":"Public","name":"Project-Resonance","owner":"redhuntlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":46,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T05:43:45.692Z"}},{"type":"Public","name":"BucketLoot","owner":"redhuntlabs","isFork":false,"description":"BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.","allTopics":["cli","automation","cloud","osint","s3","blackhat","cybersecurity","bounty","infosec","pentesting","recon","bugbounty","bughunting","reconnaissance","cloud-security","secret-scanning","infosectools"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":349,"forksCount":51,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T06:49:04.466Z"}},{"type":"Public","name":"antisquat","owner":"redhuntlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-27T19:36:16.417Z"}},{"type":"Public","name":"Octopii","owner":"redhuntlabs","isFork":false,"description":"An AI-powered Personal Identifiable Information (PII) scanner.","allTopics":["python","nlp","machine-learning","cloud","ocr","image-processing","blackhat","cybersecurity","optical-character-recognition","pii","pii-detection"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":575,"forksCount":47,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-24T05:06:35.422Z"}},{"type":"Public","name":"one-liner-pocs","owner":"redhuntlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-11T17:16:25.746Z"}},{"type":"Public","name":"KubeStalk","owner":"redhuntlabs","isFork":false,"description":"KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":159,"forksCount":14,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-06T10:36:41.695Z"}},{"type":"Public","name":"damntls","owner":"redhuntlabs","isFork":false,"description":"A \"really\" damned TLS library. ","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-21T15:12:20.694Z"}},{"type":"Public","name":"HTTPLoot","owner":"redhuntlabs","isFork":false,"description":"An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and \"loot\" secrets out of the client-facing code of sites.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":4,"starsCount":375,"forksCount":43,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-29T18:12:40.818Z"}},{"type":"Public","name":"ConfluentPwn","owner":"redhuntlabs","isFork":false,"description":"Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-10T11:07:50.419Z"}},{"type":"Public","name":"Hunt4Spring","owner":"redhuntlabs","isFork":false,"description":"A \"Spring4Shell\" vulnerability scanner.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":50,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-03T07:29:23.476Z"}},{"type":"Public","name":"Log4JHunt","owner":"redhuntlabs","isFork":false,"description":"An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":43,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-17T07:41:47.080Z"}},{"type":"Public","name":"BurpSuite-Asset_Discover","owner":"redhuntlabs","isFork":false,"description":"Burp Suite extension to discover assets from HTTP response.","allTopics":["osint","pentesting","asset-discovery"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":1,"starsCount":215,"forksCount":50,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-18T23:13:01.179Z"}},{"type":"Public","name":"Project-Resonance-Website","owner":"redhuntlabs","isFork":false,"description":"Internet wide surveys to study and understand the security state of Internet as well as facilitate research into various components / topics which originate as a result of our surveys.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-24T18:39:29.379Z"}},{"type":"Public","name":"BurpSuite-Asset_History","owner":"redhuntlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":33,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-13T06:45:07.228Z"}},{"type":"Public","name":"RedHunt-OS","owner":"redhuntlabs","isFork":false,"description":"Virtual Machine for Adversary Emulation and Threat Hunting","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":5,"starsCount":1206,"forksCount":185,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-13T04:54:49.054Z"}},{"type":"Public","name":"Maltego-Scripts","owner":"redhuntlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":32,"forksCount":8,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-01T16:12:08.569Z"}}],"repositoryCount":17,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}