Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by SpiderLabs

A curated list of projects in awesome lists by SpiderLabs .

https://github.com/SpiderLabs/Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Last synced: 01 Aug 2024

https://github.com/spiderlabs/responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Last synced: 01 Aug 2024

https://github.com/SpiderLabs/owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Last synced: 01 Aug 2024

https://github.com/spiderlabs/owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Last synced: 01 Aug 2024

https://github.com/spiderlabs/dohc2

DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).

Last synced: 01 Aug 2024

https://github.com/spiderlabs/mcir

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

Last synced: 03 Aug 2024

https://github.com/spiderlabs/sharpcompile

SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing using beacon's 'execute-assembly' in seconds.

Last synced: 01 Aug 2024

https://github.com/SpiderLabs/SharpCompile

SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing using beacon's 'execute-assembly' in seconds.

Last synced: 04 Aug 2024

https://github.com/SpiderLabs/CryptOMG

CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.

Last synced: 31 Jul 2024

https://github.com/SpiderLabs/jboss-autopwn

A JBoss script for obtaining remote shell access

Last synced: 31 Jul 2024

https://github.com/SpiderLabs/cve_server

Simple REST-style web service for the CVE searching

api api-rest api-server cpe cve cve-server cvss cvssv2 cvssv3 database nvd ruby

Last synced: 04 Aug 2024

https://github.com/spiderlabs/iocs-idps

This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)

Last synced: 03 Aug 2024

https://github.com/spiderlabs/burplay

Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in searching for Privilege Escalation issues.

Last synced: 03 Aug 2024

https://github.com/SpiderLabs/BurpNotesExtension

Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.

Last synced: 02 Aug 2024

https://github.com/spiderlabs/upnp-request-generator

A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat

Last synced: 03 Aug 2024

https://github.com/SpiderLabs/deblaze

Performs method enumeration and interrogation against flash remoting end points.

Last synced: 31 Jul 2024