{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"ashirt-server-c2-evidence","owner":"humanaoffsec","isFork":true,"description":"Adversary Simulators High-Fidelity Intelligence and Reporting Toolkit","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T18:35:16.478Z"}},{"type":"Public","name":"SOAPHound","owner":"humanaoffsec","isFork":true,"description":"SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T18:29:14.386Z"}},{"type":"Public","name":"SharpHatch","owner":"humanaoffsec","isFork":true,"description":"SharpDoor update with additional QoL features","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":61,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T20:40:57.662Z"}},{"type":"Public","name":"ashirt-c2-ingestors","owner":"humanaoffsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T20:01:36.557Z"}},{"type":"Public","name":"NetExec","owner":"humanaoffsec","isFork":true,"description":"The Network Execution Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":310,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-21T20:55:53.755Z"}},{"type":"Public","name":"impacket","owner":"humanaoffsec","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3550,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-21T20:52:11.948Z"}},{"type":"Public","name":"PEASS-ng","owner":"humanaoffsec","isFork":true,"description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3064,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-21T04:35:22.119Z"}},{"type":"Public","name":"SharpEDRChecker","owner":"humanaoffsec","isFork":true,"description":"Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":95,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T19:17:15.864Z"}},{"type":"Public","name":"evil-winrm","owner":"humanaoffsec","isFork":true,"description":"The ultimate WinRM shell for hacking/pentesting","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":604,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T16:00:16.468Z"}},{"type":"Public","name":"SharpSCCM","owner":"humanaoffsec","isFork":true,"description":"A C# utility for interacting with SCCM","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":82,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T16:18:32.188Z"}},{"type":"Public","name":"Snaffler","owner":"humanaoffsec","isFork":true,"description":"a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":204,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T05:55:16.104Z"}},{"type":"Public","name":"DSInternals","owner":"humanaoffsec","isFork":true,"description":" Directory Services Internals (DSInternals) PowerShell Module and Framework","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":252,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-13T19:52:07.820Z"}},{"type":"Public","name":"Rubeus","owner":"humanaoffsec","isFork":true,"description":"Trying to tame the three-headed dog.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":775,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-01T13:44:45.448Z"}},{"type":"Public","name":"ADeleginator","owner":"humanaoffsec","isFork":true,"description":"A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":16,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-24T23:00:59.128Z"}},{"type":"Public","name":"Seatbelt","owner":"humanaoffsec","isFork":true,"description":"Seatbelt is a C# project that performs a number of security oriented host-survey \"safety checks\" relevant from both offensive and defensive security perspectives.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":680,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-23T12:37:17.403Z"}},{"type":"Public","name":"SharpView","owner":"humanaoffsec","isFork":true,"description":"C# implementation of harmj0y's PowerView","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":189,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-22T16:34:09.351Z"}},{"type":"Public","name":"Invoke-SessionHunter","owner":"humanaoffsec","isFork":true,"description":"Retrieve and display information about active user sessions on remote computers. No admin privileges required.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T17:06:28.940Z"}},{"type":"Public","name":"COM-Hunter","owner":"humanaoffsec","isFork":true,"description":"COM Hijacking VOODOO","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-10T11:00:11.107Z"}},{"type":"Public","name":"SharpUp","owner":"humanaoffsec","isFork":true,"description":"SharpUp is a C# port of various PowerUp functionality.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":241,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T16:38:26.366Z"}},{"type":"Public","name":"BloodHound","owner":"humanaoffsec","isFork":true,"description":"Six Degrees of Domain Admin","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1721,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-09T22:50:23.395Z"}},{"type":"Public","name":"mimikatz","owner":"humanaoffsec","isFork":true,"description":"A little tool to play with Windows security","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3700,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T09:06:47.410Z"}},{"type":"Public","name":"CrackMapExec","owner":"humanaoffsec","isFork":true,"description":"A swiss army knife for pentesting networks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1638,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-06T17:09:42.818Z"}},{"type":"Public","name":"StandIn","owner":"humanaoffsec","isFork":true,"description":"StandIn is a small .NET35/45 AD post-exploitation toolkit","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":118,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-02T21:20:09.956Z"}},{"type":"Public","name":"SharPersist","owner":"humanaoffsec","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":245,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T00:52:09.499Z"}},{"type":"Public","name":"raccoon-infostealer-emulation","owner":"humanaoffsec","isFork":false,"description":"Recreation of most of the Raccoon Infostealer's functionality, true to threat intelligence, for safe testing in organizational environments","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-19T13:18:12.883Z"}},{"type":"Public","name":"ADSearch","owner":"humanaoffsec","isFork":true,"description":"A tool to help query AD via the LDAP protocol","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":50,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-07T14:39:50.574Z"}},{"type":"Public","name":"RACE","owner":"humanaoffsec","isFork":true,"description":"RACE is a PowerShell module for executing ACL attacks against Windows targets.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":59,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-05T15:33:54.449Z"}},{"type":"Public","name":"SharpMove","owner":"humanaoffsec","isFork":true,"description":".NET Project for performing Authenticated Remote Execution","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":65,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-08T23:48:54.086Z"}},{"type":"Public","name":"OffensiveCSharp","owner":"humanaoffsec","isFork":true,"description":"Collection of Offensive C# Tooling","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":243,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-06T14:56:26.976Z"}},{"type":"Public","name":"ServicePermissionsEnum","owner":"humanaoffsec","isFork":true,"description":"C# version of get-serviceacl","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-24T10:30:31.854Z"}}],"repositoryCount":46,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"humanaoffsec repositories"}