{ "githubmastersync": { "samratashok/nishang": [ "Shells/Invoke-PowerShellTcp.ps1", "Shells/Invoke-PowerShellTcpOneLine.ps1" ], "antonioCoco/ConPtyShell": [ "Invoke-ConPtyShell.ps1" ], "ly4k/PwnKit": [ "PwnKit" ], "Re4son/Churrasco": [ "churrasco.exe" ], "SecWiki/windows-kernel-exploits": [ "MS11-046/ms11-046.exe", "MS11-046/MS11_46_k8.exe", "MS10-059/MS10-059.exe" ], "flozz/p0wny-shell": [ "shell.php" ], "int0x33/nc.exe": [ "nc64.exe" ], "BloodHoundAD/BloodHound": [ "Collectors/SharpHound.exe" ], "InitRoot/SweetPotato": [ "SweetPotato.exe" ], "PowerShellMafia/PowerSploit": [ "Recon/PowerView.ps1" ] }, "githubreleasesync": { "carlospolop/PEASS-ng": { "local_version": "20220807", "files": [ "linpeas.sh", "winPEAS.bat", "winPEASany.exe", "winPEASany_ofs.exe" ] }, "jpillora/chisel": { "local_version": "v1.7.7", "files": [ { "filename": "chisel_{short_version}_windows_386.gz", "binpath": "chisel.exe" }, { "filename": "chisel_{short_version}_linux_386.gz", "binpath": "chisel" }, { "filename": "chisel_{short_version}_linux_amd64.gz", "binpath": "chisel64" } ] }, "AlessandroZ/LaZagne": { "local_version": "2.4.3", "files": [ "lazagne.exe" ] }, "DominicBreuker/pspy": { "local_version": "v1.2.0", "files": [ "pspy32", "pspy64" ] } }, "ncat": { "local_version": "7.92", "files": [ "ncat.exe", "ncat" ] }, "netcat": { "local_version": "1.12", "files": [ "nc.exe" ] } }