ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programm...

最近更新: 4天前

BNAT-Suite

"Broken NAT" - A suite of tools focused on detecting/exploiting/fixing publicly available BNAT scenerios

最近更新: 4天前

cerealbox

Arduino-based network monitor

最近更新: 4天前

yara-ruby

Ruby bindings for the yara file analysis and classification library

最近更新: 4天前

batchyDNS

A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.

最近更新: 4天前

MATRIX

最近更新: 4天前

pingback

最近更新: 4天前

Misc

A repository for miscellaneous files shared by SpiderLabs

最近更新: 4天前

OWASP-CRS-regressions

Regression tests for OWASP CRS v3

最近更新: 4天前

SharpCompile

SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than ma...

最近更新: 4天前

Scripts

Various Scripts

最近更新: 4天前

ModSecurity-Python-bindings

Python bindings for libModSecurity (aka ModSecurity v3)

最近更新: 4天前

ModSecurity-nginx

ModSecurity v3 Nginx Connector

最近更新: 4天前

secrules-language-evaluation

Set of Python scripts to perform SecRules language evaluation on a given http request.

最近更新: 4天前

rack-recaptcha

Rack Middleware for CAPTCHA verification via Recaptcha API

最近更新: 4天前

omniauth-identity

A simple login and password strategy for OmniAuth.

最近更新: 4天前

net-tns

Net::TNS, a Ruby library for connecting to Oracle databases.

最近更新: 4天前

XSSmh

XSSmh - A configurable Cross-Site Scripting testbed

最近更新: 4天前

microphisher

µphisher spear phishing tool (reference implementation)

最近更新: 4天前

BurpNotesExtension

Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during pene...

最近更新: 4天前
成就
1
Star
0
Fork
成员(1)
镜像

搜索帮助