{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"burp-copy-request-response","owner":"CompassSecurity","isFork":false,"description":"Burp extension for quickly copying request/response data.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":26,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T09:33:17.012Z"}},{"type":"Public","name":"SAMLRaider","owner":"CompassSecurity","isFork":false,"description":"SAML2 Burp Extension","allTopics":["saml","burp"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":14,"starsCount":401,"forksCount":74,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T09:10:16.946Z"}},{"type":"Public","name":"PurpleOps","owner":"CompassSecurity","isFork":true,"description":"An open-source self-hosted purple team management web application.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":10,"starsCount":0,"forksCount":35,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T10:57:36.561Z"}},{"type":"Public","name":"jwt-scanner","owner":"CompassSecurity","isFork":false,"description":"JWT-scanner Burp Extension","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-25T12:51:25.652Z"}},{"type":"Public","name":"conkeyscan","owner":"CompassSecurity","isFork":false,"description":"A Pentesters Confluence Keyword Scanner","allTopics":["scanner","confluence","keyword-extraction"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-03T05:36:55.167Z"}},{"type":"Public","name":"mssqlrelay","owner":"CompassSecurity","isFork":false,"description":"Tool for MSSQL relay audit and abuse","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T15:02:49.344Z"}},{"type":"Public","name":"bapp-downloader","owner":"CompassSecurity","isFork":false,"description":"Script for downloading Burp Suite extension files","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T05:33:37.489Z"}},{"type":"Public","name":"deviceCode2SecurityKey","owner":"CompassSecurity","isFork":false,"description":"PoC to add a security key to Entra ID via device code phishing","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-09T10:15:04.581Z"}},{"type":"Public","name":"TokenPhisher","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-18T12:31:43.679Z"}},{"type":"Public","name":"TokenTormentor","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":9,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-18T12:30:49.747Z"}},{"type":"Public","name":"Hacking_Tools_Cheat_Sheet","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":708,"forksCount":108,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-20T17:32:22.501Z"}},{"type":"Public","name":"security_resources","owner":"CompassSecurity","isFork":false,"description":"Collection of online security resources","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":262,"forksCount":55,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-20T17:24:33.936Z"}},{"type":"Public","name":"BloodHoundQueries","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":599,"forksCount":73,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-14T12:58:40.695Z"}},{"type":"Public","name":"impacket-mssqlshell","owner":"CompassSecurity","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3544,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T06:09:48.448Z"}},{"type":"Public","name":"Readinizer","owner":"CompassSecurity","isFork":false,"description":"Microsoft GPO Readiness Lateral Movement Detection Tool","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":3,"issueCount":0,"starsCount":15,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T07:02:09.186Z"}},{"type":"Public","name":"ThreatFoxImporter","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-06T10:22:04.314Z"}},{"type":"Public","name":"OnPremSecurityBestPractices","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":72,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-03T04:51:03.577Z"}},{"type":"Public","name":"Just-ANother-Enabler","owner":"CompassSecurity","isFork":false,"description":"Just ANother Enabler","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-13T20:08:01.433Z"}},{"type":"Public","name":"SharpHound3","owner":"CompassSecurity","isFork":true,"description":"C# Data Collector for the BloodHound Project, Version 3","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":156,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-01T15:29:11.828Z"}},{"type":"Public","name":"PowerLsassSilentProcessExit","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-01T15:03:10.835Z"}},{"type":"Public","name":"JimagePatcher","owner":"CompassSecurity","isFork":false,"description":"Recreate jimage files from extracted jimages.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-29T09:53:59.517Z"}},{"type":"Public","name":"anti-csrf-token-from-referer","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-23T12:27:21.583Z"}},{"type":"Public","name":"impacket","owner":"CompassSecurity","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":3544,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-30T13:18:44.971Z"}},{"type":"Public","name":"Bluetooth_Low_Energy_BLE","owner":"CompassSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":25,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-13T09:14:58.267Z"}},{"type":"Public","name":"decompressor","owner":"CompassSecurity","isFork":true,"description":"An extension for BurpSuite used to access and modify compressed HTTP payloads without changing the content-encoding.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-19T15:34:00.812Z"}},{"type":"Public","name":"DECEEF77","owner":"CompassSecurity","isFork":false,"description":"DCF77 Piraten Sender","allTopics":[],"primaryLanguage":{"name":"Arduino","color":"#ededed"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-09-01T14:15:10.376Z"}},{"type":"Public","name":"WMBus-Sniffer-MUC","owner":"CompassSecurity","isFork":true,"description":"Source code of the demonstration programs showed in the Black Hat '13 presentation \"Energy fraud and orchestrated blackouts: Issues with wireless metering protocols (WM-BUS)\" by Cyrill Brunschwiler","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-07-29T14:57:25.000Z"}}],"repositoryCount":27,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"CompassSecurity repositories"}