Repositories
-
ModSecurity
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analys…
-
HostHunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
-
secrules-language-tests
Set of test cases that can be used to test custom implementations of the SecRules language (ModSecurity rules format).
-
ModSecurity-nginx
ModSecurity v3 Nginx Connector
-
ModSecurity-log-utilities
Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.
-
-
cve_server
Simple REST-style web service for the CVE searching
-
OWASP-CRS-regressions Archived
Regression tests for OWASP CRS v3
-
OWASP-CRS-Documentation Archived
Documentation for the OWASP CRS project
-
groupenum Archived
-
msfrpc Archived
Perl/Python modules for interfacing with Metasploit MSGRPC
-
portia Archived
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.
-
cribdrag Archived
cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys
-
Firework Archived
Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.
-
SharpCompile Archived
SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing…
-
DoHC2 Archived
DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).
-
deblaze Archived
Performs method enumeration and interrogation against flash remoting end points.
-
MCIR Archived
The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.
-
Nmap-Tools Archived
SpiderLabs shared Nmap Tools
-
jboss-autopwn Archived
A JBoss script for obtaining remote shell access
-
microphisher Archived
µphisher spear phishing tool (reference implementation)
-
owasp-modsecurity-crs Archived
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
-
Responder Archived
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
-
IOCs-IDPS
This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)
-
Misc
A repository for miscellaneous files shared by SpiderLabs
-
SCShell
Forked from Mr-Un1k0d3r/SCShellFileless lateral movement tool that relies on ChangeServiceConfigA to run command
-
ikeforce Archived
-
net-tns
Net::TNS, a Ruby library for connecting to Oracle databases.
-
modsec-sdbm-util
Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.