Martin Boller (martinboller)

martinboller

Geek Repo

Company:bsecure.dk

Location:Denmark

Home Page:https://www.infosecworrier.dk

Github PK Tool:Github PK Tool

Martin Boller's repositories

gse

Bash script installing the latest version of Greenbone Community Edition the artist formerly known as OpenVAS. Greenbone Community Edition is the world’s most used open source vulnerability management solution.

cc-build

Builds latest version of CyberChef and install it with NGINX on another system. CyberChef is a simple, intuitive web app for analyzing and decoding data without having to deal with complex tools or programming languages.

Language:ShellStargazers:3Issues:2Issues:0

greenbone-gmp-scripts

Python scripts that can be used to configure your Greenbone Source Edition (OpenVAS) Scanner

pi-time

Raspberry PI Stratum 1 NTP server

Language:ShellStargazers:3Issues:4Issues:0

spiderfoot-build

Installs Spiderfoot Community Edition on Debian 11

Language:ShellStargazers:3Issues:2Issues:0

DebFirewall

Creates a Debian Based Firewall

Language:ShellStargazers:1Issues:2Issues:0

eramba-build

Installs the Eramba Community Edition.

Language:ShellStargazers:1Issues:2Issues:0

snipeIT-Install

Installs the Snipe-IT Open Source Asset Management Application on Debian 10/11

myBookworm

Install tools and applications for Debian Bookworm, adding flatpak and additional Debian repostories to config.

Language:ShellStargazers:0Issues:1Issues:0

WindowsLab

This lab is based on a 2017 version of Chris Longs Detection Lab - As I have messed it up a lot for specific testing purposes over a period of time while Chris has developed further on DetectionLab, this is here for other test purposes. If you use this, please consider supporting Chris https://github.com/sponsors/clong

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

Alerta-Configs

configuration files used for Alerta (alerta.io)

Language:ShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

AzureAD_Autologon_Brute

Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/

Language:PythonStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

dradisce-build

Installing SpiderFoot

Language:ShellStargazers:0Issues:2Issues:0

elastalert

Easy & Flexible Alerting With ElasticSearch

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

flamingo

Flamingo captures credentials sprayed across the network by various IT and security products.

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

gvm-tools

Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

martinboller

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0
Language:PHPStargazers:0Issues:1Issues:0

monitor

monitoring agent for the NTP Pool

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

Network

Tools to manage networking. Including a simple script to capture packets remotely.

Language:ShellStargazers:0Issues:2Issues:0

parsedmarc-install

Automated install of parsedmarc with Elasticsearch on Debian

Language:ShellStargazers:0Issues:1Issues:0

static-assets

Static Assets

Language:HTMLStargazers:0Issues:2Issues:0

update-leap

Small shell script to create systemd unit files keeping the leapseconds file up-to-date

Language:ShellStargazers:0Issues:1Issues:0

VulnWhisperer

Create actionable data from your Vulnerability Scans

License:Apache-2.0Stargazers:0Issues:0Issues:0