{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"zpminternational","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T14:47:31.400Z"}},{"type":"Public","name":"BurpNotesExtension","owner":"SpiderLabs","isFork":false,"description":"Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":2,"starsCount":65,"forksCount":27,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T22:53:45.740Z"}},{"type":"Public","name":"snappy","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":250,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-26T21:24:44.804Z"}},{"type":"Public","name":"cve_server","owner":"SpiderLabs","isFork":false,"description":"Simple REST-style web service for the CVE searching","allTopics":["api","api-server","api-rest","cve","nvd","cvss","cvssv3","cvssv2","ruby","database","cpe","cve-server"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":5,"issueCount":5,"starsCount":97,"forksCount":38,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-19T18:03:07.352Z"}},{"type":"Public","name":"ModSecurity-log-utilities","owner":"SpiderLabs","isFork":false,"description":"Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":4,"starsCount":52,"forksCount":23,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-05T00:42:06.433Z"}},{"type":"Public","name":"Jorogumo","owner":"SpiderLabs","isFork":false,"description":"Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement custom javascript. It then generates a relevant SVG.","allTopics":["phishing","exploits","stored-xss-exploit","cve-2021-45919"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-31T22:12:20.396Z"}},{"type":"Public","name":"HostHunter","owner":"SpiderLabs","isFork":false,"description":"HostHunter a recon tool for discovering hostnames using OSINT techniques.","allTopics":["open-source","tool","hacking","ip","recon","virtual-hosts","hacking-tool","network-security","hostnames","scoping","hosthunter","osint","penetration-testing","pentesting","bugbounty","pentest","security-tools","reconnaissance","pentest-tool"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1050,"forksCount":179,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-30T14:14:12.212Z"}},{"type":"Public","name":"modsec-sdbm-util","owner":"SpiderLabs","isFork":false,"description":"Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only. ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":2,"starsCount":22,"forksCount":17,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-18T17:17:41.339Z"}},{"type":"Public","name":"advisories-poc","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":1,"starsCount":18,"forksCount":16,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-09T23:33:33.206Z"}},{"type":"Public","name":"Grandoreiro-decryptor","owner":"SpiderLabs","isFork":false,"description":"Grandoreiro decryptor and DGA generator (26.May.2022)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-26T03:55:20.150Z"}},{"type":"Public","name":"BlackByteDecryptor","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":4,"starsCount":57,"forksCount":22,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-19T21:06:51.443Z"}},{"type":"Public","name":"IOCs-IDPS","owner":"SpiderLabs","isFork":false,"description":"This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":94,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-29T15:56:05.736Z"}},{"type":"Public","name":"REvil_config","owner":"SpiderLabs","isFork":false,"description":"Configuration file for REvil / Kaseya July campaign","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-06T17:30:00.839Z"}},{"type":"Public","name":"pingback","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":26,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-04T13:27:31.654Z"}},{"type":"Public","name":"masher","owner":"SpiderLabs","isFork":false,"description":"multiple password 'asher using Python’s hashlib","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-24T15:55:55.459Z"}},{"type":"Public","name":"Airachnid-Burp-Extension","owner":"SpiderLabs","isFork":false,"description":"A Burp Extension to test applications for vulnerability to the Web Cache Deception attack","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":138,"forksCount":41,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-18T14:08:05.920Z"}},{"type":"Public archive","name":"OWASP-CRS-regressions","owner":"SpiderLabs","isFork":false,"description":"Regression tests for OWASP CRS v3","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":16,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T13:20:24.614Z"}},{"type":"Public archive","name":"OWASP-CRS-Documentation","owner":"SpiderLabs","isFork":false,"description":"Documentation for the OWASP CRS project","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":2,"starsCount":40,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T13:16:41.147Z"}},{"type":"Public archive","name":"groupenum","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":55,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:57:05.654Z"}},{"type":"Public archive","name":"msfrpc","owner":"SpiderLabs","isFork":false,"description":"Perl/Python modules for interfacing with Metasploit MSGRPC","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":3,"starsCount":95,"forksCount":62,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:55:45.481Z"}},{"type":"Public archive","name":"portia","owner":"SpiderLabs","isFork":false,"description":"Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":2,"issueCount":6,"starsCount":505,"forksCount":145,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:54:19.266Z"}},{"type":"Public archive","name":"cribdrag","owner":"SpiderLabs","isFork":false,"description":"cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":172,"forksCount":73,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:52:54.290Z"}},{"type":"Public archive","name":"Firework","owner":"SpiderLabs","isFork":false,"description":"Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:51:27.761Z"}},{"type":"Public archive","name":"SharpCompile","owner":"SpiderLabs","isFork":false,"description":"SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing…","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":290,"forksCount":58,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:49:36.484Z"}},{"type":"Public archive","name":"DoHC2","owner":"SpiderLabs","isFork":false,"description":"DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":2,"starsCount":443,"forksCount":95,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:48:13.773Z"}},{"type":"Public archive","name":"deblaze","owner":"SpiderLabs","isFork":false,"description":"Performs method enumeration and interrogation against flash remoting end points.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":37,"forksCount":22,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:46:51.542Z"}},{"type":"Public archive","name":"MCIR","owner":"SpiderLabs","isFork":false,"description":"The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":1,"issueCount":0,"starsCount":437,"forksCount":156,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:44:10.974Z"}},{"type":"Public archive","name":"Nmap-Tools","owner":"SpiderLabs","isFork":false,"description":"SpiderLabs shared Nmap Tools","allTopics":[],"primaryLanguage":{"name":"Lua","color":"#000080"},"pullRequestCount":4,"issueCount":1,"starsCount":229,"forksCount":81,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:41:46.442Z"}},{"type":"Public archive","name":"jboss-autopwn","owner":"SpiderLabs","isFork":false,"description":"A JBoss script for obtaining remote shell access","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":171,"forksCount":62,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:39:48.789Z"}},{"type":"Public archive","name":"microphisher","owner":"SpiderLabs","isFork":false,"description":"µphisher spear phishing tool (reference implementation)","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":39,"forksCount":15,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-26T08:41:37.278Z"}}],"repositoryCount":72,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}