{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"hugo-theme-hello-friend-ng","owner":"orangepie-s","isFork":true,"description":"Pretty basic theme for Hugo that covers all of the essentials. All you have to do is start typing!","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1230,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-31T18:55:03.213Z"}},{"type":"Public","name":"JavaSecInterview","owner":"orangepie-s","isFork":true,"description":"打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":232,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-16T02:40:56.208Z"}},{"type":"Public","name":"kubernetes-goat","owner":"orangepie-s","isFork":true,"description":"Kubernetes Goat 🐐 is a \"Vulnerable by Design\" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security 🔐","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":699,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-14T20:14:45.499Z"}},{"type":"Public","name":"Fastjson","owner":"orangepie-s","isFork":true,"description":"Fastjson姿势技巧集合","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":337,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-09T12:57:33.967Z"}},{"type":"Public","name":"HFish","owner":"orangepie-s","isFork":true,"description":"安全、可靠、简单、免费的企业级蜜罐","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":651,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-08T03:45:02.666Z"}},{"type":"Public","name":"krbrelayx","owner":"orangepie-s","isFork":true,"description":"Kerberos unconstrained delegation abuse toolkit","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":164,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-08T13:46:57.015Z"}},{"type":"Public","name":"Kunyu","owner":"orangepie-s","isFork":true,"description":"Kunyu, more efficient corporate asset collection","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":137,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-04T06:16:06.834Z"}},{"type":"Public","name":"Rubeus","owner":"orangepie-s","isFork":true,"description":"Trying to tame the three-headed dog.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":775,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-17T23:14:32.243Z"}},{"type":"Public","name":"noPac","owner":"orangepie-s","isFork":true,"description":"CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":319,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-16T09:50:15.047Z"}},{"type":"Public","name":"CVE-2021-44228-Scanner","owner":"orangepie-s","isFork":true,"description":"Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":175,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-16T00:39:32.937Z"}},{"type":"Public","name":"github-cve-monitor","owner":"orangepie-s","isFork":true,"description":"实时监控github上新增的cve和安全工具更新,多渠道推送通知","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":252,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-28T08:00:15.941Z"}},{"type":"Public","name":"Neo-reGeorg","owner":"orangepie-s","isFork":true,"description":"Neo-reGeorg is a project that seeks to aggressively refactor reGeorg","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":439,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-26T04:40:00.302Z"}},{"type":"Public","name":"Savior","owner":"orangepie-s","isFork":true,"description":"渗透测试报告自动生成工具!","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":104,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-19T05:48:56.705Z"}},{"type":"Public","name":"Information_Security_Books","owner":"orangepie-s","isFork":true,"description":"150本信息安全方面的书籍书籍(持续更新)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":923,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-09T02:44:48.466Z"}},{"type":"Public","name":"Defeat-Defender-V1.2","owner":"orangepie-s","isFork":true,"description":"Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":306,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-26T17:35:56.410Z"}},{"type":"Public","name":"PetitPotam","owner":"orangepie-s","isFork":true,"description":"PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":285,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-23T13:50:50.005Z"}},{"type":"Public","name":"CSAgent","owner":"orangepie-s","isFork":true,"description":"CobaltStrike 4.x通用白嫖及汉化加载器","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":282,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-15T09:04:40.362Z"}},{"type":"Public","name":"Ninja","owner":"orangepie-s","isFork":true,"description":" Open source C2 server created for stealth red team operations","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":169,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-09T06:41:48.023Z"}},{"type":"Public","name":"sharpwmi","owner":"orangepie-s","isFork":true,"description":"sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":107,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-03T02:55:42.827Z"}},{"type":"Public","name":"Mimikore","owner":"orangepie-s","isFork":true,"description":".NET 5 Single file Application","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-15T02:38:12.446Z"}},{"type":"Public","name":"shiro_attack","owner":"orangepie-s","isFork":true,"description":"shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":267,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-22T01:51:17.700Z"}},{"type":"Public","name":"PenetrationTest-Tips","owner":"orangepie-s","isFork":true,"description":"渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":137,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-08T01:22:52.326Z"}},{"type":"Public","name":"IOXIDResolver","owner":"orangepie-s","isFork":true,"description":"IOXIDResolver.py from AirBus Security","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":57,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-08T02:55:52.579Z"}},{"type":"Public","name":"Red-Team-Infrastructure-Wiki","owner":"orangepie-s","isFork":true,"description":"Wiki to collect Red Team infrastructure hardening resources","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":898,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-01T13:27:36.027Z"}},{"type":"Public","name":"cve-2020-1472","owner":"orangepie-s","isFork":true,"description":"cve-2020-1472 复现利用及其exp","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-16T15:03:32.317Z"}},{"type":"Public","name":"PELoader","owner":"orangepie-s","isFork":true,"description":"Load PE via XML Attribute","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":36,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-01T04:34:13.890Z"}},{"type":"Public","name":"OpenCVENumbers","owner":"orangepie-s","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-26T05:45:57.106Z"}},{"type":"Public","name":"DebugOpen","owner":"orangepie-s","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-21T06:09:47.294Z"}},{"type":"Public","name":"NATBypass","owner":"orangepie-s","isFork":true,"description":"一款lcx在golang下的实现","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":278,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-03T06:25:10.342Z"}},{"type":"Public","name":"SpoolSample","owner":"orangepie-s","isFork":true,"description":"PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":142,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-05T22:36:05.656Z"}}],"repositoryCount":30,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"orangepie-s repositories"}