Skip to content

Popular repositories Loading

  1. Responder Responder Public archive

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python 4.4k 1.7k

  2. owasp-modsecurity-crs owasp-modsecurity-crs Public archive

    OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

    Perl 2.4k 725

  3. HostHunter HostHunter Public

    HostHunter a recon tool for discovering hostnames using OSINT techniques.

    Python 1.1k 181

  4. portia portia Public archive

    Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

    PowerShell 505 145

  5. DoHC2 DoHC2 Public archive

    DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).

    C# 440 95

  6. MCIR MCIR Public archive

    The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

    PHP 437 156

Repositories

Showing 10 of 72 repositories
  • SpiderLabs/zpminternational’s past year of commit activity
    5 0 0 0 Updated Jun 4, 2024
  • BurpNotesExtension Public

    Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.

    SpiderLabs/BurpNotesExtension’s past year of commit activity
    Java 65 GPL-3.0 27 2 1 Updated May 17, 2024
  • snappy Public
    SpiderLabs/snappy’s past year of commit activity
    Python 250 19 0 0 Updated Jun 26, 2023
  • cve_server Public

    Simple REST-style web service for the CVE searching

    SpiderLabs/cve_server’s past year of commit activity
    Ruby 98 Apache-2.0 38 5 5 Updated May 19, 2023
  • ModSecurity-log-utilities Public

    Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.

    SpiderLabs/ModSecurity-log-utilities’s past year of commit activity
    Python 52 Apache-2.0 23 4 4 Updated May 5, 2023
  • Jorogumo Public

    Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement custom javascript. It then generates a relevant SVG.

    SpiderLabs/Jorogumo’s past year of commit activity
    Python 10 4 0 0 Updated Apr 1, 2023
  • HostHunter Public

    HostHunter a recon tool for discovering hostnames using OSINT techniques.

    SpiderLabs/HostHunter’s past year of commit activity
    Python 1,054 MIT 181 0 0 Updated Mar 30, 2023
  • modsec-sdbm-util Public

    Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.

    SpiderLabs/modsec-sdbm-util’s past year of commit activity
    C 22 Apache-2.0 17 2 2 Updated Mar 18, 2023
  • SpiderLabs/advisories-poc’s past year of commit activity
    C 18 16 1 1 Updated Sep 9, 2022
  • Grandoreiro-decryptor Public

    Grandoreiro decryptor and DGA generator (26.May.2022)

    SpiderLabs/Grandoreiro-decryptor’s past year of commit activity
    Python 1 2 0 0 Updated May 26, 2022

Most used topics

Loading…