Dxhxt's starred repositories

dragonsystem

Repository for the Dragon OS Linux distribution.

Language:ShellStargazers:41Issues:0Issues:0

bash-network-repair-automation

This bash script checks the health status for either wired or wireless internet connection and, if it is failing, tries to fix it.

Language:ShellLicense:GPL-3.0Stargazers:99Issues:0Issues:0

smf-tools

Tools for SMF: useful scripts, install/repair and others.

Language:PHPStargazers:6Issues:0Issues:0

DefectRepairing

A tool for identifying patch correctness in test-based program repair

Language:JavaStargazers:18Issues:0Issues:0

deepin-repair-tools

Deepin system repair tools

Language:C++License:GPL-3.0Stargazers:15Issues:0Issues:0

glade2script

g2s packaging

Language:PythonStargazers:2Issues:0Issues:0

boot-repair

BR packaging

Language:ShellStargazers:36Issues:0Issues:0

FartRepair

fart修复脚本

Language:PythonStargazers:45Issues:0Issues:0

NetworkScanner

Network Scanner as the name suggests is a utility that scans your wireless network and displays the list of all computers and devices that are currently connected to your network.

Language:C#Stargazers:11Issues:0Issues:0

DylibHijackScanner

Scan your computer for applications that are either susceptible to dylib hijacking or have been hijacked.

Language:Objective-CLicense:GPL-3.0Stargazers:79Issues:0Issues:0

Bootmaster

USB flash drive for easy system repairment, fast OS instalation, setup and protection from rootkits, BadUSB and other hacks and treats.

License:GPL-3.0Stargazers:8Issues:0Issues:0

HacksByLogout

Its a automatic PAYLOAD injector tools for kali linux powered by LogOut AKA Ethical Hacker. ##First os all make install of all the files required during this process . you can directly do it by installation script i.e. install.sh on the main folder. Run ./install.sh OR install the following packages 1. metasploit-framework 2. Android Debug Bridge(ADB) 3. Fastboot 4. colorama for python 5. Python3 Be sure to setup or place the HacksByLogout folder on root directory of system and not to touch or edit any files or it may cause you to stop working. Steps You need to follow!!!! (1) Just enter your IP of device. Note: you can check your ip using ifconfig command in terminal. (2) Enter the port : Note: I usually recommend using 8080, 4444, 5555 or any 4 digit number as a port since it is very necessary, you need to use the port . (3) turn on usb debugging on your device and plug it for 10 seconds. Time depend upon your internet connection and system power. (4) After the injection , it will automatic open msf console so that it will be easy for you. (5) type the commands given to you on opened terminal. After exploit just tap or launch the installed PAYLOAD for single time and you will be connected. MAKING PAYLOAD SECURE!!! after connection just type the following command and hit enter. hide_app_icon this let you to hide your PAYLOAD and make it undetectable by user. use help command to list the things you can do. Copyright@HacksByLogOut

Language:PythonStargazers:19Issues:0Issues:0

arduino-midi-sync

Arduino MIDI master clock/sync/divider for MIDI instruments, Pocket Operators and Korg Volca.

Language:C++Stargazers:52Issues:0Issues:0

Reason-KorgNanoKontrol2-Remote

Propellerhead Reason Korg NanoKontrol2 Remote Script

Language:LuaStargazers:9Issues:0Issues:0

korg_nanokontrol

ROS driver for the Korg NanoKontrol MIDI input device.

Language:PythonStargazers:8Issues:0Issues:0

javaplayland

Playland

Language:JavaScriptLicense:MITStargazers:3Issues:0Issues:0

piVPN

Raspberry pi based VPN router

Language:ShellStargazers:2Issues:0Issues:0

DFSED

[COMPLETED] - Digital Forensics Student Education Disk (DFSED) - Education scripts for Digital Forensic Students

Language:ShellStargazers:2Issues:0Issues:0

RouterPi

Traffic, Speed Test,Transmission, VPN and Pi-Hole

Language:PythonStargazers:4Issues:0Issues:0

rpi_vpn_router

Program for setting up a Raspberry Pi as VPN router (ARCHIVED!)

Language:ShellLicense:GPL-3.0Stargazers:9Issues:0Issues:0

purescript

A strongly-typed language that compiles to JavaScript

Language:HaskellLicense:NOASSERTIONStargazers:8531Issues:0Issues:0

raspbian-vpn-router

Setting up a Raspberry Pi 3 as a VPN Gateway

Language:ShellStargazers:33Issues:0Issues:0

toner_chip_reset

Advices to reset your toner chip with an Arduino

Language:C++Stargazers:129Issues:0Issues:0

keycloak-phone-authenticator

Obtain token and reset password via SMS

Language:JavaStargazers:129Issues:0Issues:0

Resetter

The easiest way to reset your debian or ubuntu based linux back to stock

Language:PythonLicense:GPL-3.0Stargazers:388Issues:0Issues:0

asciivmssdashboard

ASCii VM Scale Set Dashboard

Language:PythonLicense:MITStargazers:276Issues:0Issues:0

ispconfig_setup

ISPConfig autoinstaller and setup

Language:ShellLicense:GPL-3.0Stargazers:507Issues:0Issues:0

MOFO-Linux

Source and scripts for building the MOFO Linux distribution.

Language:PythonStargazers:12Issues:0Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

Stargazers:803Issues:0Issues:0

Bash-Android-Debloater

Bash script using ADB to debloat non-rooted smartphones. Improve your privacy, the security and battery life of your device. THIS REPO IS ONLY A MIRROR.

Language:ShellLicense:GPL-3.0Stargazers:46Issues:0Issues:0