aidanbxyz

aidanbxyz

Geek Repo

Location:Oklahoma, USA

Home Page:linktr.ee/sswatv

Twitter:@aidanbxyz

Github PK Tool:Github PK Tool

aidanbxyz's starred repositories

Win10BloatRemover

Configurable CLI tool to easily and aggressively debloat and tweak Windows 10 by removing preinstalled UWP apps, services and more. Originally based on the W10 de-botnet guide made by @adolfintel.

Language:C#License:BSD-3-Clause-ClearStargazers:339Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:87641Issues:0Issues:0

ani-cli

A cli tool to browse and play anime

Language:ShellLicense:GPL-3.0Stargazers:7478Issues:0Issues:0

neko

A self hosted virtual browser that runs in docker and uses WebRTC.

Language:GoLicense:Apache-2.0Stargazers:6045Issues:0Issues:0

puter

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:21936Issues:0Issues:0
Stargazers:305Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3215Issues:0Issues:0

kfd

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.

Language:CLicense:MITStargazers:849Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:274Issues:0Issues:0

VanitySearch

Bitcoin Address Prefix Finder

Language:C++License:GPL-3.0Stargazers:411Issues:0Issues:0

monero-wallet-generator

Self contained offline javacsript Monero wallet generator

Language:HTMLStargazers:302Issues:0Issues:0

RemoteIDSpoofer

NodeMCU RemoteID Spoofer

Language:CStargazers:340Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:975Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82597Issues:0Issues:0

AnimateAnyone

Animate Anyone: Consistent and Controllable Image-to-Video Synthesis for Character Animation

License:Apache-2.0Stargazers:14157Issues:0Issues:0
Language:JavaScriptStargazers:42Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4752Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10359Issues:0Issues:0

exploits

Repository to store exploits created by Assetnotes Security Research team

Language:JavaStargazers:173Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4609Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9750Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4347Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25444Issues:0Issues:0

osintui

OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys

Language:RustLicense:MITStargazers:972Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6357Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6318Issues:0Issues:0

instant-ngp

Instant neural graphics primitives: lightning fast NeRF and more

Language:CudaLicense:NOASSERTIONStargazers:15646Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5058Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10524Issues:0Issues:0