{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"Debcrypt","owner":"BREAKTEAM","isFork":false,"description":"A script crack bcrypt hash. ","allTopics":["hash","bcrypt"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":89,"forksCount":43,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-20T11:02:52.246Z"}},{"type":"Public","name":"FitM","owner":"BREAKTEAM","isFork":true,"description":"FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulation. It's fast and comparably easy to set up.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-20T16:08:25.973Z"}},{"type":"Public","name":"log4j-scanner","owner":"BREAKTEAM","isFork":false,"description":"Log4j-scanner tools - Support for multiple scan method","allTopics":["log4j-scanner"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-20T04:45:44.410Z"}},{"type":"Public","name":"atheris","owner":"BREAKTEAM","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":111,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-10T18:45:30.448Z"}},{"type":"Public","name":"feroxbuster","owner":"BREAKTEAM","isFork":true,"description":"A fast, simple, recursive content discovery tool written in Rust.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":481,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-15T14:05:07.575Z"}},{"type":"Public","name":"CVE-2021-21985_PoC","owner":"BREAKTEAM","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":52,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-31T06:14:36.756Z"}},{"type":"Public","name":"Invoke-SocksProxy","owner":"BREAKTEAM","isFork":true,"description":"Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":167,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-26T05:42:48.522Z"}},{"type":"Public","name":"pwncat","owner":"BREAKTEAM","isFork":true,"description":"Fancy reverse and bind shell handler","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":252,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-17T03:34:27.448Z"}},{"type":"Public","name":"go-http-auth","owner":"BREAKTEAM","isFork":true,"description":"Basic and Digest HTTP Authentication for golang http","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":121,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-08T23:56:13.786Z"}},{"type":"Public","name":"SocialPath","owner":"BREAKTEAM","isFork":true,"description":"Track users across social media platform","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-05T15:04:36.293Z"}},{"type":"Public","name":"Wynis","owner":"BREAKTEAM","isFork":true,"description":"Audit Windows Security with best Practice","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-13T22:51:01.292Z"}},{"type":"Public","name":"ProcMon-for-Linux","owner":"BREAKTEAM","isFork":true,"description":"Procmon is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":253,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-17T07:48:19.690Z"}},{"type":"Public","name":"BreakBuild","owner":"BREAKTEAM","isFork":false,"description":"BreakBuild is a free collection of shell scripts deployment of LEMP (Linux, Nginx, MySQL and PHP) for Centos","allTopics":["mysql","linux","nginx","php","lemp","breakteam"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-07T16:48:01.529Z"}},{"type":"Public","name":"IntelOwl","owner":"BREAKTEAM","isFork":true,"description":"Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":425,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-23T16:19:14.231Z"}},{"type":"Public","name":"cve-search","owner":"BREAKTEAM","isFork":true,"description":"cve-search - a tool to perform local searches for known vulnerabilities","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":589,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-06T05:20:12.490Z"}},{"type":"Public","name":"Kamerka-GUI","owner":"BREAKTEAM","isFork":true,"description":"Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":58,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-07T02:32:08.690Z"}},{"type":"Public","name":"tamago","owner":"BREAKTEAM","isFork":true,"description":"TamaGo - bare metal Go for ARM SoCs","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":50,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-31T21:39:16.639Z"}},{"type":"Public","name":"ssrf-sheriff","owner":"BREAKTEAM","isFork":true,"description":"A simple SSRF-testing sheriff written in Go","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":56,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-14T16:55:48.292Z"}},{"type":"Public","name":"CVE-2019-5418-Rails3","owner":"BREAKTEAM","isFork":true,"description":"Rails 3 PoC of CVE-2019-5418","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-04T19:29:54.773Z"}},{"type":"Public","name":"fatt","owner":"BREAKTEAM","isFork":true,"description":"FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":93,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-04T05:45:47.601Z"}},{"type":"Public","name":"peach","owner":"BREAKTEAM","isFork":true,"description":"Peach is a fuzzing framework which uses a DSL for building fuzzers and an observer based architecture to execute and monitor them.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":100,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-01T23:09:24.578Z"}},{"type":"Public","name":"domato","owner":"BREAKTEAM","isFork":true,"description":"DOM fuzzer","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":276,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-12T13:49:26.488Z"}},{"type":"Public","name":"oss-fuzz","owner":"BREAKTEAM","isFork":true,"description":"Break Fuzz - Fork of OSS-Fuzz - Customize for my project.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2193,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-07T14:57:23.017Z"}},{"type":"Public","name":"zen-kernel","owner":"BREAKTEAM","isFork":true,"description":"Zen Patched Kernel Sources","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":53188,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-20T23:54:18.078Z"}},{"type":"Public","name":"OsirisJailbreak12","owner":"BREAKTEAM","isFork":true,"description":"iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":70,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-31T13:30:39.441Z"}},{"type":"Public","name":"electra1131","owner":"BREAKTEAM","isFork":true,"description":"Electra for iOS 11.0 - 11.3.1","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":139,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-21T00:43:03.941Z"}},{"type":"Public","name":"Pocsuite","owner":"BREAKTEAM","isFork":true,"description":"Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":607,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-29T02:46:06.056Z"}},{"type":"Public","name":"kurodo","owner":"BREAKTEAM","isFork":false,"description":"Fast fuzzer with Go","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-22T17:20:34.939Z"}},{"type":"Public","name":"CANalyzat0r","owner":"BREAKTEAM","isFork":true,"description":"Security analysis toolkit for proprietary car protocols","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":146,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-23T10:31:16.527Z"}},{"type":"Public","name":"apt2","owner":"BREAKTEAM","isFork":true,"description":"automated penetration toolkit","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":293,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-05T13:25:38.655Z"}}],"repositoryCount":58,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"BREAKTEAM repositories"}