{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Rubeus","owner":"GhostPack","isFork":false,"description":"Trying to tame the three-headed dog.","allTopics":["kerberos"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":13,"issueCount":19,"starsCount":4033,"forksCount":775,"license":"Other","participation":[2,0,0,0,0,0,2,0,0,0,4,0,0,0,0,3,1,1,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T07:13:42.667Z"}},{"type":"Public","name":"ForgeCert","owner":"GhostPack","isFork":false,"description":"\"Golden\" certificates","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":1,"starsCount":629,"forksCount":101,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-17T16:40:07.340Z"}},{"type":"Public","name":"Certify","owner":"GhostPack","isFork":false,"description":"Active Directory certificate abuse.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":5,"issueCount":16,"starsCount":1464,"forksCount":198,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T13:04:04.078Z"}},{"type":"Public","name":"Seatbelt","owner":"GhostPack","isFork":false,"description":"Seatbelt is a C# project that performs a number of security oriented host-survey \"safety checks\" relevant from both offensive and defensive security perspectives.","allTopics":["csharp","situational-awareness"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":8,"starsCount":3689,"forksCount":678,"license":"Other","participation":[0,0,0,2,0,2,0,0,0,0,0,0,0,0,0,10,0,0,0,4,2,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-08T18:59:45.403Z"}},{"type":"Public","name":"SharpDPAPI","owner":"GhostPack","isFork":false,"description":"SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":7,"starsCount":1143,"forksCount":209,"license":"Other","participation":[0,0,0,0,0,0,1,8,0,0,0,0,11,0,0,0,0,0,0,0,0,1,7,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,1,3,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T13:39:08.452Z"}},{"type":"Public","name":"DeepPass","owner":"GhostPack","isFork":false,"description":"Hunting for passwords with deep learning","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":1,"issueCount":2,"starsCount":190,"forksCount":34,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T07:56:27.596Z"}},{"type":"Public","name":"RAGnarok","owner":"GhostPack","isFork":false,"description":"A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":49,"forksCount":5,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T21:24:55.558Z"}},{"type":"Public","name":"PSPKIAudit","owner":"GhostPack","isFork":false,"description":"PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":4,"starsCount":780,"forksCount":109,"license":"Microsoft Public License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,4,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T15:10:15.187Z"}},{"type":"Public","name":"SharpUp","owner":"GhostPack","isFork":false,"description":"SharpUp is a C# port of various PowerUp functionality.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":4,"issueCount":3,"starsCount":1224,"forksCount":238,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T16:38:26.366Z"}},{"type":"Public","name":"Koh","owner":"GhostPack","isFork":false,"description":"The Token Stealer","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":2,"starsCount":484,"forksCount":65,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-13T23:41:38.712Z"}},{"type":"Public","name":"Invoke-Evasion","owner":"GhostPack","isFork":false,"description":"PowerShell Obfuscation and Data Science","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":1,"starsCount":172,"forksCount":27,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-04T17:02:16.183Z"}},{"type":"Public","name":"RestrictedAdmin","owner":"GhostPack","isFork":false,"description":"Remotely enables Restricted Admin Mode","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":202,"forksCount":38,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-03T15:58:04.134Z"}},{"type":"Public","name":"Lockless","owner":"GhostPack","isFork":false,"description":"Lockless allows for the copying of locked files.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":226,"forksCount":54,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-30T17:51:41.474Z"}},{"type":"Public","name":"SharpWMI","owner":"GhostPack","isFork":false,"description":"SharpWMI is a C# implementation of various WMI functionality.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":746,"forksCount":137,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-15T06:31:30.911Z"}},{"type":"Public","name":"KeeThief","owner":"GhostPack","isFork":false,"description":"Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":919,"forksCount":151,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-18T18:35:21.988Z"}},{"type":"Public","name":"SafetyKatz","owner":"GhostPack","isFork":false,"description":"SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subTee's .NET PE Loader","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":4,"starsCount":1212,"forksCount":242,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-01T16:47:21.226Z"}},{"type":"Public","name":"SharpDump","owner":"GhostPack","isFork":false,"description":"SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":657,"forksCount":130,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-07T02:52:20.067Z"}},{"type":"Public","name":"SharpRoast","owner":"GhostPack","isFork":false,"description":"DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":252,"forksCount":73,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-25T03:24:46.957Z"}}],"repositoryCount":18,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"GhostPack repositories"}