{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"SSH-Notifikasi","owner":"bashidorg","isFork":true,"description":"SSH Notifikasi adalah script untuk memberitahukan ke TelegramBot bahwa ada yang sedang login","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-21T14:09:26.689Z"}},{"type":"Public","name":"autidz","owner":"bashidorg","isFork":false,"description":"Personal software installer for web developers","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-19T21:21:53.524Z"}},{"type":"Public","name":"bash-website-checker","owner":"bashidorg","isFork":false,"description":"website checker","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-22T03:03:57.963Z"}},{"type":"Public","name":"Bashter","owner":"bashidorg","isFork":true,"description":"Web Crawler, Scanner, and Analyzer Framework (Shell-Script based)","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":35,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-20T18:05:22.900Z"}},{"type":"Public","name":"Remot3d","owner":"bashidorg","isFork":true,"description":"Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":73,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-03T07:23:27.722Z"}},{"type":"Public","name":"bash-pingtest","owner":"bashidorg","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-21T04:18:45.037Z"}},{"type":"Public","name":"idoCker","owner":"bashidorg","isFork":false,"description":"Automatic Install Docker & Docker-compose","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-20T04:13:37.137Z"}},{"type":"Public","name":"ansible-collection","owner":"bashidorg","isFork":false,"description":"Ansible for fun","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-28T02:07:30.594Z"}},{"type":"Public","name":"TheFatRat","owner":"bashidorg","isFork":true,"description":"Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software …","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2249,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-24T13:03:45.392Z"}},{"type":"Public","name":"iG-gRab-Photos","owner":"bashidorg","isFork":true,"description":"get photos instagram","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-27T06:38:54.910Z"}},{"type":"Public","name":"imR0T","owner":"bashidorg","isFork":true,"description":"imR0T: Send a quick message with simple text encryption to your whatsapp contact and protect your text by encrypting and decrypting, basically in ROT13 with new multi encryption based algorithm on ASCII and Symbols Substitution","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":32,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-18T17:52:14.574Z"}},{"type":"Public","name":"Vegile","owner":"bashidorg","isFork":true,"description":"This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":164,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-12T14:03:08.168Z"}},{"type":"Public","name":"tealinuxos-dandelion-plymouth","owner":"bashidorg","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-07T08:31:33.778Z"}},{"type":"Public","name":"InformationGatheringTools","owner":"bashidorg","isFork":false,"description":"Simple Tool For Information Gathering Project","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-05T12:18:41.941Z"}},{"type":"Public","name":"Brutal","owner":"bashidorg","isFork":true,"description":"Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":265,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-05T14:56:41.511Z"}},{"type":"Public","name":"SpammingSMS","owner":"bashidorg","isFork":false,"description":"Spamming SMS Via CLI bash !","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-02T12:43:07.899Z"}},{"type":"Public","name":"apps-core","owner":"bashidorg","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-25T13:58:10.559Z"}},{"type":"Public","name":"bashidorg.github.io","owner":"bashidorg","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-12T14:27:43.178Z"}},{"type":"Public","name":"BruteSploit","owner":"bashidorg","isFork":true,"description":"BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":262,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-05T13:20:37.435Z"}},{"type":"Public","name":"Shift","owner":"bashidorg","isFork":false,"description":"🎨 An instantly script to swift setup of window manager like: terminal, themes and panel that currently supports Openbox, Windowchef, Xfce4 / Xfwm4.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-17T02:35:41.003Z"}},{"type":"Public","name":"Dracnmap","owner":"bashidorg","isFork":true,"description":"Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform va…","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":269,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-23T21:45:43.044Z"}},{"type":"Public","name":"Microsploit","owner":"bashidorg","isFork":true,"description":"Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":122,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-11T16:28:27.555Z"}},{"type":"Public","name":"dbackres","owner":"bashidorg","isFork":true,"description":"Auto Database Backup && Restore With Cronjob","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-27T03:19:11.745Z"}},{"type":"Public","name":"diman","owner":"bashidorg","isFork":true,"description":"Manage Your linux disk with diman","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-12-11T11:09:18.708Z"}}],"repositoryCount":24,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"bashidorg repositories"}