ac1d's starred repositories

shadPS4

PS4 emulator for Windows,Linux,MacOS

Language:C++License:GPL-2.0Stargazers:10916Issues:127Issues:523

Tkinter-Designer

An easy and fast way to create a Python GUI 🐍

Language:PythonLicense:BSD-3-ClauseStargazers:9218Issues:90Issues:283

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7754Issues:121Issues:115

ollama-python

Ollama Python library

Language:PythonLicense:MITStargazers:4576Issues:35Issues:164

self-hosted-ai-starter-kit

The Self-hosted AI Starter Kit is an open-source template that quickly sets up a local AI environment. Curated by n8n, it provides essential tools for creating secure, self-hosted AI workflows.

License:Apache-2.0Stargazers:3593Issues:45Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

wsgidav

A generic and extendable WebDAV server based on WSGI

Language:PythonLicense:MITStargazers:979Issues:23Issues:186

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:764Issues:16Issues:7

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:755Issues:18Issues:52

GhostStrike

Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.

Language:C++License:MITStargazers:737Issues:13Issues:0

Ransomware-Tool-Matrix

A resource containing all the tools each ransomware gangs uses

CVE-2024-38063

poc for CVE-2024-38063 (RCE in tcpip.sys)

Language:PythonLicense:MITStargazers:618Issues:4Issues:6

tosint

Tosint (Telegram OSINT) is a powerful tool designed to extract valuable information from Telegram bots and channels. It serves as an essential resource for security researchers, investigators, and anyone interested in gathering insights from various Telegram entities.

Language:PythonLicense:GPL-3.0Stargazers:577Issues:17Issues:2

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use in an engagement

Language:PowerShellLicense:NOASSERTIONStargazers:504Issues:20Issues:1

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:492Issues:23Issues:5

GoPurple

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

agent-q

agent q - oss advanced reasoning and learning for autonomous ai agents

Language:PythonLicense:MITStargazers:345Issues:0Issues:0

acheron

indirect syscalls for AV/EDR evasion in Go assembly

Language:AssemblyLicense:MITStargazers:307Issues:6Issues:3

Pen-Andro

Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder

Language:ShellLicense:GPL-3.0Stargazers:262Issues:5Issues:2

Invoke-Maldaptive

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

Language:C#License:Apache-2.0Stargazers:220Issues:4Issues:0

BrowserSnatch

This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be exfiltrated out. A powerful Browser Stealer

Language:CLicense:MITStargazers:173Issues:3Issues:1

EchoStrike

Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.

Language:GoLicense:MITStargazers:157Issues:1Issues:0

SpideyX

SpideyX a multipurpose Web Penetration Testing tool with asynchronous concurrent performance with multiple mode and configurations.

Language:PythonLicense:MITStargazers:104Issues:2Issues:3

Blinks

Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the integration of webhooks, this tool sends real-time updates whenever a new issue is identified, directly to your preferred endpoint. No more waiting for final reports – you get instant, actionable insights! 🛠️

Language:PythonLicense:AGPL-3.0Stargazers:97Issues:1Issues:1

DearPyGui_Extend

Dear Py GUI extensions and custom widgets.

Language:PythonLicense:MITStargazers:30Issues:1Issues:4

metax

MetaX - Advanced XSS Vulnerability Detector

Language:PythonLicense:GPL-3.0Stargazers:12Issues:1Issues:1

DRMProject

My old project from 2008. It consists of two parts: a legacy FS filter driver implementing file access control with DRM protection features and a keylogger with advanced features.

Language:C++License:GPL-3.0Stargazers:2Issues:0Issues:0

WindowsSoftening

Disables all Windows Security Controls

Language:PowerShellStargazers:2Issues:0Issues:0