{ "githubmastersync": { "samratashok/nishang": [ "Shells/Invoke-PowerShellTcp.ps1", "Shells/Invoke-PowerShellTcpOneLine.ps1" ], "antonioCoco/ConPtyShell": [ "Invoke-ConPtyShell.ps1" ], "ly4k/PwnKit": [ "PwnKit" ], "Re4son/Churrasco": [ "churrasco.exe" ], "SecWiki/windows-kernel-exploits": [ "MS11-046/ms11-046.exe", "MS11-046/MS11_46_k8.exe", "MS10-059/MS10-059.exe" ] }, "githubreleasesync": { "carlospolop/PEASS-ng": { "local_version": "20220515", "files": [ "linpeas.sh", "winPEAS.bat", "winPEASany.exe" ] }, "jpillora/chisel": { "local_version": "v1.7.7", "files": [ { "filename": "chisel_{short_version}_windows_386.gz", "binpath": "chisel.exe" }, { "filename": "chisel_{short_version}_linux_386.gz", "binpath": "chisel" } ] } }, "ncat": { "local_version": "7.92", "files": [ "ncat.exe", "ncat" ] }, "netcat": { "local_version": "1.12", "files": [ "nc.exe" ] } }