Skip to content
Change the repository type filter

All

    Repositories list

    • 0500Updated Oct 2, 2024Oct 2, 2024
    • Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.
      C
      Apache License 2.0
      172223Updated Aug 16, 2024Aug 16, 2024
    • Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.
      Java
      GNU General Public License v3.0
      276721Updated May 16, 2024May 16, 2024
    • snappy

      Public
      Python
      2125600Updated Jun 26, 2023Jun 26, 2023
    • Simple REST-style web service for the CVE searching
      Ruby
      Apache License 2.0
      389755Updated May 19, 2023May 19, 2023
    • Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.
      Python
      Apache License 2.0
      235344Updated May 5, 2023May 5, 2023
    • Jorogumo

      Public
      Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement custom javascript. It then generates a relevant SVG.
      Python
      41000Updated Mar 31, 2023Mar 31, 2023
    • HostHunter a recon tool for discovering hostnames using OSINT techniques.
      Python
      MIT License
      1811.1k00Updated Mar 30, 2023Mar 30, 2023
    • C
      161711Updated Sep 9, 2022Sep 9, 2022
    • Grandoreiro decryptor and DGA generator (26.May.2022)
      Python
      2100Updated May 26, 2022May 26, 2022
    • C#
      Apache License 2.0
      236340Updated Oct 19, 2021Oct 19, 2021
    • IOCs-IDPS

      Public
      This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)
      289900Updated Jul 29, 2021Jul 29, 2021
    • Configuration file for REvil / Kaseya July campaign
      1400Updated Jul 6, 2021Jul 6, 2021
    • pingback

      Public
      Python
      MIT License
      62610Updated May 4, 2021May 4, 2021
    • masher

      Public
      multiple password 'asher using Python’s hashlib
      Python
      51500Updated Mar 24, 2021Mar 24, 2021
    • A Burp Extension to test applications for vulnerability to the Web Cache Deception attack
      Java
      GNU General Public License v3.0
      3313502Updated Feb 18, 2021Feb 18, 2021
    • OWASP-CRS-regressions

      Public archive
      Regression tests for OWASP CRS v3
      Python
      Apache License 2.0
      141571Updated Aug 7, 2020Aug 7, 2020
    • Documentation for the OWASP CRS project
      Python
      Apache License 2.0
      194025Updated Aug 7, 2020Aug 7, 2020
    • groupenum

      Public archive
      Python
      175500Updated Aug 7, 2020Aug 7, 2020
    • msfrpc

      Public archive
      Perl/Python modules for interfacing with Metasploit MSGRPC
      Python
      629332Updated Aug 7, 2020Aug 7, 2020
    • portia

      Public archive
      Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.
      PowerShell
      Apache License 2.0
      13450162Updated Aug 7, 2020Aug 7, 2020
    • cribdrag

      Public archive
      cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys
      Python
      GNU General Public License v3.0
      7317100Updated Aug 7, 2020Aug 7, 2020
    • Firework

      Public archive
      Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.
      Python
      104400Updated Aug 7, 2020Aug 7, 2020
    • SharpCompile

      Public archive
      SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing…
      C#
      5829000Updated Aug 7, 2020Aug 7, 2020
    • DoHC2

      Public archive
      DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).
      C#
      9444020Updated Aug 7, 2020Aug 7, 2020
    • deblaze

      Public archive
      Performs method enumeration and interrogation against flash remoting end points.
      Python
      GNU General Public License v3.0
      223604Updated Aug 7, 2020Aug 7, 2020
    • MCIR

      Public archive
      The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.
      PHP
      GNU General Public License v3.0
      15643601Updated Aug 7, 2020Aug 7, 2020
    • Nmap-Tools

      Public archive
      SpiderLabs shared Nmap Tools
      Lua
      7822714Updated Aug 7, 2020Aug 7, 2020
    • jboss-autopwn

      Public archive
      A JBoss script for obtaining remote shell access
      Shell
      GNU General Public License v3.0
      5517001Updated Aug 7, 2020Aug 7, 2020
    • microphisher

      Public archive
      µphisher spear phishing tool (reference implementation)
      Ruby
      GNU General Public License v3.0
      153800Updated Jun 26, 2020Jun 26, 2020