All Git Users → SpiderLabs

38 open source projects by SpiderLabs

1. Nmap Tools
SpiderLabs shared Nmap Tools
✭ 217
lua
2. Malware Analysis
A repository of tools and scripts related to malware analysis
✭ 208
ruby
3. Owasp Modsecurity Crs
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
5. Scavenger
scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.
✭ 184
python
6. Cryptomg
CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.
✭ 172
7. Jboss Autopwn
A JBoss script for obtaining remote shell access
✭ 168
shell
8. Cribdrag
cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys
✭ 155
python
9. Sqlol
A configurable SQL injection test-bed
✭ 120
10. Beef injection framework
Inject beef hooks into HTTP traffic and track hooked systems from cmdline
✭ 117
ruby
11. Airachnid Burp Extension
A Burp Extension to test applications for vulnerability to the Web Cache Deception attack
✭ 117
java
12. Msfrpc
Perl/Python modules for interfacing with Metasploit MSGRPC
✭ 86
python
13. Burpnotesextension
Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.
✭ 61
java
15. Firework
Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.
✭ 45
python
16. Ackack
A program to monitor network traffic and detect unauthorized sessions.
✭ 37
perl
18. Modsecurity Nginx
ModSecurity v3 Nginx Connector
✭ 805
perlnginxwaf
19. Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.
✭ 476
powershell
20. Modsecurity
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analys…
22. Mcir
The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.
✭ 411
23. Dohc2
DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).
✭ 368
24. Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
✭ 3,634
python
25. Sharpcompile
SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing using beacon's 'execute-assembly' in seconds.
✭ 263
26. cerealbox
Arduino-based network monitor
✭ 23
javaperl
27. ModSecurity-Python-bindings
Python bindings for libModSecurity (aka ModSecurity v3)
28. UPnP-request-generator
A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat
✭ 45
PHP
29. batchyDNS
A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.
✭ 39
perl
30. ModSecurity-pcap
The ModSecurity Pcap Connector
✭ 25
C++
31. KoreLogic-Rules
Updated version of the 2010 KoreLogic password cracking rules for John the Ripper
✭ 61
32. modsec-sdbm-util
Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.
33. owasp-distributed-web-honeypots
Repository for the OWASP/WASC Distributed Web Honeypots Project -
✭ 29
shell
34. BlackByteDecryptor
No description, website, or topics provided.
✭ 53
C#
36. thicknet
TCP session interception and injection framework
✭ 56
perl
37. oracle pwd tools
Oracle Database 12c password brute forcer
✭ 26
python
38. yara-ruby
Ruby bindings for the yara file analysis and classification library
✭ 30
rubyc
1-38 of 38 user projects