{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"smblogin","owner":"lockfale","isFork":false,"description":"powershell for SMB login spraying","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-27T16:54:09.110Z"}},{"type":"Public","name":"ms17-0100","owner":"lockfale","isFork":true,"description":"Mixing up CVE and MS like a pro","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-03-27T21:56:05.559Z"}},{"type":"Public","name":"PowerPath","owner":"lockfale","isFork":true,"description":"PowerShell implementations of path-finding algorithms using graph theory","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-02-17T15:25:39.406Z"}},{"type":"Public","name":"Empire","owner":"lockfale","isFork":true,"description":"Empire is a pure PowerShell post-exploitation agent.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2787,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-09T05:58:05.574Z"}},{"type":"Public","name":"Inveigh","owner":"lockfale","isFork":true,"description":"Inveigh is a Windows PowerShell LLMNR/NBNS spoofer with challenge/response capture over HTTP/SMB","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":431,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-07-14T05:12:07.854Z"}},{"type":"Public","name":"PowerSploit","owner":"lockfale","isFork":true,"description":"PowerSploit - A PowerShell Post-Exploitation Framework","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4587,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-07-04T18:59:49.000Z"}},{"type":"Public","name":"PowerShell","owner":"lockfale","isFork":true,"description":"Useful PowerShell scripts","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":531,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-06-14T05:54:59.000Z"}}],"repositoryCount":7,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}