Aryan (aryanguenthner)

aryanguenthner

Geek Repo

Location:your computer is my other computer

Home Page:https://www.linkedin.com/in/aryanguenthner

Github PK Tool:Github PK Tool

Aryan's repositories

365

BlueTeam, RedTeam, Bug bounty, OSINT, Threat Hunting, Network and Web Recon, Discovery, Enumeration, Vulnerability Mapping, Exploitation, Reporting, Darkweb, Deepweb, Research

Language:PythonStargazers:44Issues:3Issues:0

degoogle

search Google and extract results directly. skip all the click-through links and other sketchiness

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

goHackTools

Hacker tools on Go (Golang)

Language:GoLicense:MITStargazers:1Issues:0Issues:0

AORT

All in One Recon Tool for Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

apple_ble_spam_ofw

apple_ble_spam for OFW

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

BridgeKeeper

Scrape, Hunt, and Transform names and usernames

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DaProfiler

DaProfiler is an OSINT tool allowing you to collect certain information about yourself in order to rectify by rgpd requests the traces you may have left on the net. DaProfiler is indeed able to recover: Addresses, Social media accounts, e-mail addresses, mobile / landline number, jobs. On a specified subject in a limited time. DaProfiler is designe

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DataSurgeon

Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers and more from text

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Do-It-Yourself-Web-Penetration-Testing

Do It Yourself! (DIY) Web Penetration Testing is a guideline in performing security test cases against web applications

Stargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hypobrychium

Duplicate not owned Token from Running Process

Language:PascalStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:0Issues:0Issues:0

LordPhish

The most complete phishing tool

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

LOTL

Living Off The Land (LOTL) persistent Reverse shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

My-Hunting-Methodology-

My Private Bug Hunting Methodology

Stargazers:0Issues:0Issues:0

OPSEC-Tradecraft

Collection of OPSEC Tradecraft and TTPs for Red Team Operations

Language:PowerShellStargazers:0Issues:1Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

PacketSpy

PacketSpy

License:MITStargazers:0Issues:0Issues:0

party-pooper

A bluetooth control script for all your Bluetooth devices DoS needs.

License:MITStargazers:0Issues:0Issues:0

pryingdeep

Prying Deep - An OSINT tool to collect intelligence on the dark web.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

SilentHound

Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.

License:MITStargazers:0Issues:0Issues:0

venom

đź‘˝ The collection of awesome software, tools, libraries, documents, books, resources and cool stuff about information security, penetration testing and offensive cybersecurity.

License:MITStargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Win11Debloat

A simple powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

X-osint

This is an Open source intelligent framework ie an osint tool which gathers valid information about a phone number, user's email address, perform VIN Osint, and reverse, perform subdomain enumeration, able to find email from a name, and so much more. Best osint tool for Termux and linux

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xnLinkFinder

A python tool used to discover endpoints (and potential parameters) for a given target

Language:PythonStargazers:0Issues:0Issues:0