aidanbxyz

aidanbxyz

Geek Repo

Location:Oklahoma, USA

Home Page:linktr.ee/sswatv

Twitter:@aidanbxyz

Github PK Tool:Github PK Tool

aidanbxyz's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:87665Issues:908Issues:358

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82610Issues:1568Issues:3436

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25449Issues:398Issues:0

puter

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:21945Issues:127Issues:311

instant-ngp

Instant neural graphics primitives: lightning fast NeRF and more

Language:CudaLicense:NOASSERTIONStargazers:15648Issues:205Issues:1006

AnimateAnyone

Animate Anyone: Consistent and Controllable Image-to-Video Synthesis for Character Animation

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10361Issues:291Issues:858

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9754Issues:304Issues:427

ani-cli

A cli tool to browse and play anime

Language:ShellLicense:GPL-3.0Stargazers:7478Issues:59Issues:722

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6357Issues:98Issues:318

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6318Issues:335Issues:50

neko

A self hosted virtual browser that runs in docker and uses WebRTC.

Language:GoLicense:Apache-2.0Stargazers:6045Issues:51Issues:276

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4752Issues:140Issues:57

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4609Issues:309Issues:455

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4347Issues:212Issues:65

interactsh

An OOB interaction gathering server and client library

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:975Issues:16Issues:0

osintui

OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys

Language:RustLicense:MITStargazers:972Issues:11Issues:18

kfd

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.

Language:CLicense:MITStargazers:849Issues:38Issues:0

VanitySearch

Bitcoin Address Prefix Finder

Language:C++License:GPL-3.0Stargazers:411Issues:40Issues:115

RemoteIDSpoofer

NodeMCU RemoteID Spoofer

Win10BloatRemover

Configurable CLI tool to easily and aggressively debloat and tweak Windows 10 by removing preinstalled UWP apps, services and more. Originally based on the W10 de-botnet guide made by @adolfintel.

Language:C#License:BSD-3-Clause-ClearStargazers:339Issues:15Issues:12
Stargazers:305Issues:0Issues:0

monero-wallet-generator

Self contained offline javacsript Monero wallet generator

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:274Issues:7Issues:0

exploits

Repository to store exploits created by Assetnotes Security Research team

Language:JavaScriptStargazers:42Issues:2Issues:0