Braindead (Binz120)

Binz120

Geek Repo

Location:Ireland

Github PK Tool:Github PK Tool

Braindead's repositories

Stargazers:0Issues:0Issues:0

brutespray

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

License:MITStargazers:0Issues:0Issues:0

C2-Tracker

Live Feed of C2 servers, tools, and botnets

Language:PythonStargazers:0Issues:0Issues:0

capNcook_Trilogy_Media

capNcook - a dark web exploration tool

License:MITStargazers:0Issues:0Issues:0

cellhashR

An R package designed to demultiplex cell hashing data

Stargazers:0Issues:0Issues:0

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

License:MITStargazers:0Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Stargazers:0Issues:0Issues:0

Debian-Hyprland

Automated Hyprland installer for Debian 13 Trixie and Debian SID (unstable) and Ubuntu 24.04 Noble Numbat

License:GPL-3.0Stargazers:0Issues:0Issues:0

FanControl.Releases

This is the release repository for Fan Control, a highly customizable fan controlling software for Windows.

License:NOASSERTIONStargazers:0Issues:0Issues:0

filterlists

Collection of blocklists to fill in the gaps

Stargazers:0Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Stargazers:0Issues:0Issues:0

H4X-Tools

Open source toolkit for scraping, OSINT and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

IMDb-Scout-Mod

Auto search for movie/series on torrent, usenet, ddl, subtitles, streaming, predb and other sites.

License:MITStargazers:0Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:0Issues:0Issues:0

LivePortrait

Bring portraits to life!

License:MITStargazers:0Issues:0Issues:0

Mercurial-Grabber

Grab Discord tokens, Chrome passwords and cookies, and more

Stargazers:0Issues:0Issues:0

neutron

AI Powered Terminal Based Ethical Hacking Assistant

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OpenVoice

Instant voice cloning by MyShell.

License:MITStargazers:0Issues:0Issues:0

PasteBomb

PasteBomb C2-less RAT

License:NOASSERTIONStargazers:0Issues:0Issues:0

playwright

Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.

License:Apache-2.0Stargazers:0Issues:0Issues:0

portr

Open source ngrok alternative designed for teams

License:AGPL-3.0Stargazers:0Issues:0Issues:0

PS5NorModifier

The PS5 Nor Modifier is an easy to use Windows based application to rewrite your PS5 NOR file. This can be useful if your NOR is corrupt, or if you have a disc edition console that needs to be converted to digital in order to bypass the disc drive checks

License:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

spyhunt

recon for bug hunters

Stargazers:0Issues:0Issues:0

squid

Squid Web Proxy Cache

License:GPL-2.0Stargazers:0Issues:0Issues:0

SuperSteamPacker

Packing tool for Steam games.

Stargazers:0Issues:0Issues:0

svt-av1-psy

The Scalable Video Technology for AV1 (SVT-AV1 Encoder and Decoder) with perceptual enhancements for psychovisually optimal AV1 encoding

License:BSD-3-Clause-ClearStargazers:0Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

License:Apache-2.0Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0