Pinned Repositories
ApacheUNO-RCE
Apache UNO API Remote Code Execution
DCOMrade
Powershell script for enumerating vulnerable DCOM Applications
detect_gtpdoor
Network Detection for GTPDoor
DROPGUARD
Small Python script to automatically deploy a WireGuard VPN
nrbf
Python Microsoft NRBF parser
patology
Python script to decrypt Synology .pat files
pyshodan
Little python script to quickly query using the Shodan API
python-reddit-cnc
A Python based Reddit CnC
RaRop
Proof-of-Concept Automatic ROP
Urgent11-Suricata-LUA-scripts
Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260
sud0woodo's Repositories
sud0woodo/DCOMrade
Powershell script for enumerating vulnerable DCOM Applications
sud0woodo/Urgent11-Suricata-LUA-scripts
Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260
sud0woodo/patology
Python script to decrypt Synology .pat files
sud0woodo/python-reddit-cnc
A Python based Reddit CnC
sud0woodo/ApacheUNO-RCE
Apache UNO API Remote Code Execution
sud0woodo/nrbf
Python Microsoft NRBF parser
sud0woodo/RaRop
Proof-of-Concept Automatic ROP
sud0woodo/detect_gtpdoor
Network Detection for GTPDoor
sud0woodo/pyshodan
Little python script to quickly query using the Shodan API
sud0woodo/DROPGUARD
Small Python script to automatically deploy a WireGuard VPN
sud0woodo/byol
Bring Your Own Loader
sud0woodo/Empire
Empire is a PowerShell and Python post-exploitation agent.
sud0woodo/FeelingLucky
試試你的好手氣
sud0woodo/dissect.executable
A Dissect module implementing parsers for various executable formats such as PE, ELF and Macho-O.
sud0woodo/geheugenkaart
Script for identifying memory attributes of given memory page, or all memory pages within a process' memory
sud0woodo/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
sud0woodo/sliver-parser
Parser for Sliver TCP and Named Pipe Pivots
sud0woodo/web-csirt
https://www.divd.nl and https://csirt.divd.nl websites