{"payload":{"pageCount":31,"repositories":[{"type":"Public","name":"Defeat-Defender-V1.2","owner":"Team-Firebugs","isFork":true,"description":"Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":300,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-23T05:06:27.345Z"}},{"type":"Public","name":"injectEtwBypass","owner":"Team-Firebugs","isFork":true,"description":"CobaltStrike BOF | Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":55,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-22T00:21:37.477Z"}},{"type":"Public","name":"PrintNightmare","owner":"Team-Firebugs","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":69,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-13T08:45:26.380Z"}},{"type":"Public","name":"libc-database","owner":"Team-Firebugs","isFork":true,"description":"Build a database of libc offsets to simplify exploitation","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":194,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-03T14:27:19.598Z"}},{"type":"Public","name":"e9afl","owner":"Team-Firebugs","isFork":true,"description":"AFL binary instrumentation","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-16T00:33:43.810Z"}},{"type":"Public","name":"proxyshell-poc","owner":"Team-Firebugs","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":109,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-15T20:17:04.767Z"}},{"type":"Public","name":"MalwareSourceCode","owner":"Team-Firebugs","isFork":true,"description":"Collection of malware source code for a variety of platforms in an array of different programming languages.","allTopics":[],"primaryLanguage":{"name":"Assembly","color":"#6E4C13"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1718,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-18T23:29:51.715Z"}},{"type":"Public","name":"Azure-Sentinel","owner":"Team-Firebugs","isFork":true,"description":"Cloud-native SIEM for intelligent security analytics for your entire enterprise.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2911,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-28T22:55:01.186Z"}},{"type":"Public","name":"chromium-ipc-sniffer","owner":"Team-Firebugs","isFork":true,"description":"A tool to capture communication between Chromium processes on Windows","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":55,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-29T19:01:41.524Z"}},{"type":"Public","name":"WindowsExploitationResources","owner":"Team-Firebugs","isFork":true,"description":"Resources for Windows exploit development","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":317,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-15T20:59:11.336Z"}},{"type":"Public","name":"RegRipper2.8","owner":"Team-Firebugs","isFork":true,"description":"RegRipper version 2.8","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":113,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-26T14:21:36.617Z"}},{"type":"Public","name":"usbrply","owner":"Team-Firebugs","isFork":true,"description":"Replay USB messages from Wireshark (.cap) files","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":37,"license":"ISC License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-13T21:58:22.280Z"}},{"type":"Public","name":"Sandboxie","owner":"Team-Firebugs","isFork":true,"description":"Sandboxie - Open Source","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1464,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-13T21:01:15.376Z"}},{"type":"Public","name":"investigations","owner":"Team-Firebugs","isFork":true,"description":"Indicators from Amnesty International's investigations","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":177,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-12T08:08:39.601Z"}},{"type":"Public","name":"polybar","owner":"Team-Firebugs","isFork":true,"description":"A fast and easy-to-use status bar","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":696,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-27T16:46:47.207Z"}},{"type":"Public","name":"whatsapp-media-decrypt","owner":"Team-Firebugs","isFork":true,"description":"Decrypt WhatsApp encrypted media files","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":94,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-26T06:39:58.062Z"}},{"type":"Public","name":"advent2019","owner":"Team-Firebugs","isFork":false,"description":"publicly released challenges from the OverTheWire Advent Bonanza 2019 CTF","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-12T16:31:50.964Z"}},{"type":"Public","name":"Z0FCourse_ExploitDevelopment","owner":"Team-Firebugs","isFork":true,"description":"x64 Windows Exploit Development","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":24,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-11T13:53:43.489Z"}},{"type":"Public","name":"0xZ0F.github.io","owner":"Team-Firebugs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-11T01:00:21.648Z"}},{"type":"Public","name":"PSBits","owner":"Team-Firebugs","isFork":true,"description":"Simple (mainly PowerShell) solutions allowing you to dig a bit deeper than usual.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":511,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-22T07:15:03.926Z"}},{"type":"Public","name":"rp","owner":"Team-Firebugs","isFork":true,"description":"rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":251,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-29T16:40:52.526Z"}},{"type":"Public","name":"Bleak","owner":"Team-Firebugs","isFork":true,"description":"A Windows native DLL injection library that supports several methods of injection.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":106,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-17T09:24:05.214Z"}},{"type":"Public","name":"IOSSecuritySuite","owner":"Team-Firebugs","isFork":true,"description":"iOS platform security & anti-tampering Swift library","allTopics":[],"primaryLanguage":{"name":"Swift","color":"#F05138"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":272,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-09T08:30:11.601Z"}},{"type":"Public","name":"ipwndfu","owner":"Team-Firebugs","isFork":true,"description":"open-source jailbreaking tool for older iOS devices","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1695,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-27T11:13:48.576Z"}},{"type":"Public","name":"thetick","owner":"Team-Firebugs","isFork":true,"description":"A simple embedded Linux backdoor.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":35,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-23T13:10:10.796Z"}},{"type":"Public","name":"uniFuzzer","owner":"Team-Firebugs","isFork":true,"description":"A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":59,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-23T03:25:01.675Z"}},{"type":"Public","name":"Windows-driver-samples","owner":"Team-Firebugs","isFork":true,"description":"This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4895,"license":"Microsoft Public License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-21T12:01:46.093Z"}},{"type":"Public","name":"wakare","owner":"Team-Firebugs","isFork":true,"description":"experimentation/code from Tanguy Dubroca (summer 2019)","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-10T08:09:50.864Z"}},{"type":"Public","name":"bypass-firewalls-by-DNS-history","owner":"Team-Firebugs","isFork":true,"description":"Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":258,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-26T11:54:55.415Z"}},{"type":"Public","name":"Z0FCourse_PenetrationTesting","owner":"Team-Firebugs","isFork":true,"description":"Penetration testing course by Z0F.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-17T15:30:24.298Z"}}],"repositoryCount":926,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Team-Firebugs repositories"}