Skip to content

Popular repositories

  1. Responder Responder Public archive

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python 4.4k 1.6k

  2. owasp-modsecurity-crs owasp-modsecurity-crs Public archive

    OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

    Perl 2.4k 724

  3. HostHunter HostHunter Public

    HostHunter a recon tool for discovering hostnames using OSINT techniques.

    Python 1k 175

  4. portia portia Public archive

    Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

    PowerShell 502 145

  5. DoHC2 DoHC2 Public archive

    DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).

    C# 440 100

  6. MCIR MCIR Public archive

    The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

    PHP 436 166

Repositories

Showing 10 of 72 repositories

Top languages

Loading…

Most used topics

Loading…