{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"avl","owner":"klsecservices","isFork":false,"description":"Tracking CVEs that have been identified as potentially exploitable in the wild.","allTopics":["malware","exploits","vulnerability","cve","threats","apts"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-07T07:47:33.639Z"}},{"type":"Public","name":"Publications","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-15T14:27:14.488Z"}},{"type":"Public","name":"Advisories","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T16:14:17.095Z"}},{"type":"Public","name":"NauthNRPC","owner":"klsecservices","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T18:53:10.395Z"}},{"type":"Public","name":"zos-mindset","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-31T15:51:39.950Z"}},{"type":"Public","name":"eap-mirror","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-04T11:48:53.241Z"}},{"type":"Public","name":"racfudit","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-24T09:45:55.814Z"}},{"type":"Public","name":"rpc2socks","owner":"klsecservices","isFork":true,"description":"Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":18,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-26T14:47:08.612Z"}},{"type":"Public","name":"SPPA","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-03T11:15:04.676Z"}},{"type":"Public","name":"Invoke-Vnc","owner":"klsecservices","isFork":false,"description":"Powershell VNC injector","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":332,"forksCount":73,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-29T13:24:33.944Z"}},{"type":"Public","name":"desert","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-28T13:07:48.551Z"}},{"type":"Public","name":"s7scan","owner":"klsecservices","isFork":false,"description":"The tool for enumerating Siemens S7 PLCs through TCP/IP or LLC network","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":132,"forksCount":45,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-28T12:11:56.875Z"}},{"type":"Public","name":"whois-full-txt-search","owner":"klsecservices","isFork":false,"description":"Full text search in WHOIS (RIPE)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":3,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-12T13:08:26.493Z"}},{"type":"Public","name":"rpivot","owner":"klsecservices","isFork":false,"description":"socks4 reverse proxy for penetration testing","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":549,"forksCount":124,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-12T09:53:13.185Z"}},{"type":"Public","name":"hp-sitescope-decryptor","owner":"klsecservices","isFork":false,"description":"HP SiteScope Configuration Decryptor","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-12T17:02:43.794Z"}},{"type":"Public","name":"sarian_os","owner":"klsecservices","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-08T10:19:03.220Z"}},{"type":"Public","name":"bat-armor","owner":"klsecservices","isFork":false,"description":"Encode powershell payload into bat files","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":146,"forksCount":51,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-01T13:54:46.562Z"}},{"type":"Public","name":"ios_mips_gdb","owner":"klsecservices","isFork":false,"description":"Cisco MIPS debugger","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":58,"forksCount":25,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-19T18:42:31.104Z"}}],"repositoryCount":18,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"klsecservices repositories"}