SpiderLabs's repositories

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Language:PythonLicense:MITStargazers:1059Issues:47Issues:4

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

Language:PowerShellLicense:Apache-2.0Stargazers:503Issues:42Issues:9

DoHC2

DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).

MCIR

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

Language:PHPLicense:GPL-3.0Stargazers:438Issues:46Issues:5

SharpCompile

SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing using beacon's 'execute-assembly' in seconds.

Language:C#Stargazers:289Issues:22Issues:0

Nmap-Tools

SpiderLabs shared Nmap Tools

cribdrag

cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys

Language:PythonLicense:GPL-3.0Stargazers:172Issues:17Issues:1

jboss-autopwn

A JBoss script for obtaining remote shell access

Language:ShellLicense:GPL-3.0Stargazers:171Issues:13Issues:0

Airachnid-Burp-Extension

A Burp Extension to test applications for vulnerability to the Web Cache Deception attack

Language:JavaLicense:GPL-3.0Stargazers:138Issues:17Issues:2

cve_server

Simple REST-style web service for the CVE searching

Language:RubyLicense:Apache-2.0Stargazers:98Issues:21Issues:19

IOCs-IDPS

This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)

msfrpc

Perl/Python modules for interfacing with Metasploit MSGRPC

BurpNotesExtension

Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.

Language:JavaLicense:GPL-3.0Stargazers:66Issues:17Issues:2

ModSecurity-log-utilities

Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.

Language:PythonLicense:Apache-2.0Stargazers:52Issues:15Issues:4

Firework

Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.

Language:PythonStargazers:45Issues:15Issues:0

OWASP-CRS-Documentation

Documentation for the OWASP CRS project

Language:PythonLicense:Apache-2.0Stargazers:40Issues:11Issues:2

microphisher

µphisher spear phishing tool (reference implementation)

Language:RubyLicense:GPL-3.0Stargazers:39Issues:18Issues:0

deblaze

Performs method enumeration and interrogation against flash remoting end points.

Language:PythonLicense:GPL-3.0Stargazers:37Issues:8Issues:0
Language:PythonLicense:MITStargazers:27Issues:6Issues:1

modsec-sdbm-util

Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.

Language:CLicense:Apache-2.0Stargazers:22Issues:19Issues:6

masher

multiple password 'asher using Python’s hashlib

Language:PythonStargazers:16Issues:7Issues:0

OWASP-CRS-regressions

Regression tests for OWASP CRS v3

Language:PythonLicense:Apache-2.0Stargazers:16Issues:9Issues:8

Jorogumo

Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement custom javascript. It then generates a relevant SVG.

Language:PythonStargazers:10Issues:2Issues:0

REvil_config

Configuration file for REvil / Kaseya July campaign

Grandoreiro-decryptor

Grandoreiro decryptor and DGA generator (26.May.2022)

Language:PythonStargazers:1Issues:6Issues:0