{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"snappy","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":250,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-26T21:24:44.804Z"}},{"type":"Public","name":"ModSecurity-log-utilities","owner":"SpiderLabs","isFork":false,"description":"Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":4,"starsCount":52,"forksCount":23,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-05T00:42:06.433Z"}},{"type":"Public","name":"Jorogumo","owner":"SpiderLabs","isFork":false,"description":"Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement custom javascript. It then generates a relevant SVG.","allTopics":["phishing","exploits","stored-xss-exploit","cve-2021-45919"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-31T22:12:20.396Z"}},{"type":"Public","name":"HostHunter","owner":"SpiderLabs","isFork":false,"description":"HostHunter a recon tool for discovering hostnames using OSINT techniques.","allTopics":["open-source","tool","hacking","ip","recon","virtual-hosts","hacking-tool","network-security","hostnames","scoping","hosthunter","osint","penetration-testing","pentesting","bugbounty","pentest","security-tools","reconnaissance","pentest-tool"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1050,"forksCount":179,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-30T14:14:12.212Z"}},{"type":"Public","name":"Grandoreiro-decryptor","owner":"SpiderLabs","isFork":false,"description":"Grandoreiro decryptor and DGA generator (26.May.2022)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-26T03:55:20.150Z"}},{"type":"Public","name":"pingback","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":26,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-04T13:27:31.654Z"}},{"type":"Public","name":"masher","owner":"SpiderLabs","isFork":false,"description":"multiple password 'asher using Python’s hashlib","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-24T15:55:55.459Z"}},{"type":"Public archive","name":"OWASP-CRS-regressions","owner":"SpiderLabs","isFork":false,"description":"Regression tests for OWASP CRS v3","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":16,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T13:20:24.614Z"}},{"type":"Public archive","name":"OWASP-CRS-Documentation","owner":"SpiderLabs","isFork":false,"description":"Documentation for the OWASP CRS project","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":2,"starsCount":40,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T13:16:41.147Z"}},{"type":"Public archive","name":"groupenum","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":55,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:57:05.654Z"}},{"type":"Public archive","name":"msfrpc","owner":"SpiderLabs","isFork":false,"description":"Perl/Python modules for interfacing with Metasploit MSGRPC","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":3,"starsCount":95,"forksCount":62,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:55:45.481Z"}},{"type":"Public archive","name":"cribdrag","owner":"SpiderLabs","isFork":false,"description":"cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":172,"forksCount":73,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:52:54.290Z"}},{"type":"Public archive","name":"Firework","owner":"SpiderLabs","isFork":false,"description":"Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":45,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:51:27.761Z"}},{"type":"Public archive","name":"deblaze","owner":"SpiderLabs","isFork":false,"description":"Performs method enumeration and interrogation against flash remoting end points.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":37,"forksCount":22,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T12:46:51.542Z"}},{"type":"Public archive","name":"Responder","owner":"SpiderLabs","isFork":false,"description":"Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":35,"starsCount":4382,"forksCount":1648,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-15T18:07:44.958Z"}},{"type":"Public","name":"SCShell","owner":"SpiderLabs","isFork":true,"description":"Fileless lateral movement tool that relies on ChangeServiceConfigA to run command","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":105,"forksCount":231,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-20T02:20:49.846Z"}},{"type":"Public archive","name":"ikeforce","owner":"SpiderLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":7,"starsCount":232,"forksCount":74,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-18T09:35:41.843Z"}},{"type":"Public","name":"scavenger","owner":"SpiderLabs","isFork":false,"description":"scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as \"interesting\" files containing sensitive information. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":329,"forksCount":46,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-06T01:02:23.267Z"}},{"type":"Public","name":"nrfdump","owner":"SpiderLabs","isFork":false,"description":"Python script for dumping firmware from read-back protected nRF51 chips ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":10,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-17T13:26:11.375Z"}},{"type":"Public","name":"secrules-language-evaluation","owner":"SpiderLabs","isFork":false,"description":"Set of Python scripts to perform SecRules language evaluation on a given http request.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-16T15:00:41.643Z"}},{"type":"Public","name":"oracle_pwd_tools","owner":"SpiderLabs","isFork":false,"description":"Oracle Database 12c password brute forcer","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-06-18T20:26:33.259Z"}}],"repositoryCount":21,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}