Skip to content
View axcheron's full-sized avatar

Block or report axcheron

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Simple tool to crack VMware VMX encryption passwords

    Python 62 12 MIT License Updated Aug 9, 2024
  • Source code of my blog

    JavaScript 6 2 MIT License Updated May 25, 2023
  • LinkedInt Public

    Forked from vysecurity/LinkedInt

    LinkedIn Recon Tool

    Python MIT License Updated Jan 3, 2022
  • libdasm Public

    Automatically exported from code.google.com/p/libdasm

    C 3 5 Updated Aug 7, 2020
  • Tool to exploit CVE-2018-13341 and recover hidden account password on Crestron devices

    Python 23 6 Updated Dec 13, 2019
  • httpq Public

    Simple tool to get HTTP status and page title from a list of URLs

    Python 3 3 Apache License 2.0 Updated Jul 8, 2019
  • Simple Python tool to decrypt the "enc_GroupPwd" variable in PCF files (and type 5/7 passwords).

    Python 103 33 Apache License 2.0 Updated Jul 8, 2019
  • Codes and resources from some books I read

    Python 4 4 Updated Jan 27, 2019
  • ptexplorer Public

    Convert Packet Tracer files (.pkt/.pka) to XML and vice versa.

    Python 35 7 MIT License Updated Jan 27, 2019
  • grinder Public

    Forked from stephenfewer/grinder

    Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

    Ruby BSD 3-Clause "New" or "Revised" License Updated Dec 8, 2018
  • pycave Public

    Simple tool to find code caves in Portable Executable (PE) files.

    Python 22 3 Apache License 2.0 Updated Oct 25, 2018
  • pydbg Public

    A pure-python win32 debugger interface.

    Python 4 4 GNU General Public License v2.0 Updated Oct 5, 2018
  • Simple Python tool to crack VirtualBox Disk Image Encryption passwords

    Python 26 5 GNU General Public License v3.0 Updated Sep 28, 2018
  • pydasm Public

    Minimal "pydasm" fork for Windows

    C 20 11 BSD 3-Clause "New" or "Revised" License Updated Dec 11, 2016
  • USB Rubber Duck fork for cleanup & updates

    C Updated Oct 5, 2016
  • IRMA ansible

    PowerShell Apache License 2.0 Updated Apr 28, 2016
  • pyDucky Public

    Python3 version of the RubberDucky encoder

    Python 3 Apache License 2.0 Updated Mar 26, 2016
  • irma Public

    Forked from quarkslab/irma

    IRMA is an asynchronous & customizable analysis system for suspicious files.

    JavaScript Apache License 2.0 Updated Feb 22, 2016