Axel Boesenach's repositories

DCOMrade

Powershell script for enumerating vulnerable DCOM Applications

Urgent11-Suricata-LUA-scripts

Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260

Language:LuaStargazers:19Issues:2Issues:0

python-reddit-cnc

A Python based Reddit CnC

Language:PythonLicense:LGPL-3.0Stargazers:8Issues:0Issues:1

ApacheUNO-RCE

Apache UNO API Remote Code Execution

Language:PythonStargazers:6Issues:0Issues:0

nrbf

Python Microsoft NRBF parser

Language:PythonStargazers:4Issues:0Issues:0

patology

Python script to decrypt Synology .pat files

Language:PythonStargazers:4Issues:0Issues:0

RaRop

Proof-of-Concept Automatic ROP

Language:PythonStargazers:4Issues:1Issues:0

detect_gtpdoor

Network Detection for GTPDoor

Stargazers:3Issues:0Issues:0

pyshodan

Little python script to quickly query using the Shodan API

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

DROPGUARD

Small Python script to automatically deploy a WireGuard VPN

Language:PythonStargazers:1Issues:1Issues:0

byol

Bring Your Own Loader

Language:PythonStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

FeelingLucky

試試你的好手氣

Language:PythonStargazers:0Issues:0Issues:0

dissect.executable

A Dissect module implementing parsers for various executable formats such as PE, ELF and Macho-O.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

geheugenkaart

Script for identifying memory attributes of given memory page, or all memory pages within a process' memory

Language:PythonStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

sliver-parser

Parser for Sliver TCP and Named Pipe Pivots

Language:PythonStargazers:0Issues:1Issues:0

web-csirt

https://www.divd.nl and https://csirt.divd.nl websites

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0