Security Panda's starred repositories

PowerShell

PowerShell for every system!

mimikatz

A little tool to play with Windows security

WebFundamentals

Former git repo for WebFundamentals on developers.google.com

Language:JavaScriptLicense:Apache-2.0Stargazers:13858Issues:655Issues:3930

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12391Issues:364Issues:585

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12341Issues:398Issues:4985

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10200Issues:255Issues:2313

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7900Issues:390Issues:2366

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5227Issues:145Issues:178

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4414Issues:278Issues:108

tbhm

The Bug Hunters Methodology

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:3571Issues:197Issues:5

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Language:PowerShellLicense:MITStargazers:3389Issues:202Issues:135

sslyze

Fast and powerful SSL/TLS scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:3204Issues:138Issues:519

dnsrecon

DNS Enumeration Script

Language:PythonLicense:GPL-2.0Stargazers:2552Issues:92Issues:114

warberry

WarBerryPi - Tactical Exploitation

ModSecurity-nginx

ModSecurity v3 Nginx Connector

Language:PerlLicense:Apache-2.0Stargazers:1494Issues:87Issues:244

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:1419Issues:81Issues:44

onetwopunch

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Language:ShellLicense:MITStargazers:630Issues:23Issues:3

Halcyon-IDE

First IDE for Nmap Script (NSE) Development.

Language:JavaLicense:GPL-3.0Stargazers:355Issues:40Issues:6

Nmap-Tools

SpiderLabs shared Nmap Tools

powershell_scripts

Powershell Scripts

Language:PowerShellStargazers:218Issues:14Issues:0

bag-of-holding

An application to assist in the organization and prioritization of software security activities.

Language:PythonLicense:NOASSERTIONStargazers:134Issues:25Issues:10

dnsmap

fork of http://code.google.com/p/dnsmap/source/checkout

Language:CStargazers:111Issues:11Issues:0

NSE

Some works on Nmap Scripts (NSE)

BurpNotesExtension

Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.

Language:JavaLicense:GPL-3.0Stargazers:67Issues:17Issues:2

TarPyt

A web spider's worst nightmare.

Language:PythonStargazers:51Issues:3Issues:0

Burp-Importer

Burp Suite Importer - Connect to multiple web servers while populating the sitemap.

Language:PythonLicense:NOASSERTIONStargazers:48Issues:3Issues:2

rockspider

Creates the initial scope of files and directories/folders of a web site for Spiders/Robots/Crawlers

Language:PerlLicense:Apache-2.0Stargazers:15Issues:4Issues:1