- Israel
-
01:29
(UTC +02:00) - https://anlominus.github.io/
- in/AnLoMinus
- AnLoMinusX
- @AnLoMinusX
- https://tryhackme.com/p/Anlominus
Lists (16)
Sort Name ascending (A-Z)
01 - Information Gathering
Information Gathering means gathering different kinds of information about the target.02 - Vulnerability Analysis
03 - Web Application Analysis
Web Application Analysis refers to all applications that are accessed through a browser.04 - Database Assessment
HandBooks - intended to provide ready reference05 - Password Attacks
06 - Wireless Attacks
07 - Reverse Engineering
08 - Exploit Frameworks
🙌 Awesome 🙌
🙌 Awesome - Lists 🙌🗂 Challenges 🗂
Cheatsheets
🔐 Ethical Hacking 🔐
🔐 Ethical Hacking - Resources 🔐🌏 OSINT 🌏
OSINT - Open Source IntelligencePenetration Testing
Termux Tools
Web Tools
- All languages
- Adblock Filter List
- Assembly
- Astro
- Batchfile
- Boo
- C
- C#
- C++
- CSS
- Clojure
- Common Lisp
- Cuda
- Cython
- D
- Dart
- Dockerfile
- Elixir
- Emacs Lisp
- F#
- Go
- Groovy
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- Lean
- Lua
- MDX
- Makefile
- Markdown
- Max
- Nim
- Nix
- Nunjucks
- Objective-C
- Objective-C++
- OpenEdge ABL
- PHP
- Pascal
- Perl
- PowerShell
- Prolog
- Python
- QMake
- R
- Raku
- Roff
- Ruby
- Rust
- SCSS
- Sass
- Scala
- Shell
- Smali
- SourcePawn
- Svelte
- Swift
- TeX
- TypeScript
- VBScript
- Vala
- Vim Script
- Visual Basic
- Vue
- XSLT
- YARA
Starred repositories
PowerSploit - A PowerShell Post-Exploitation Framework
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
The Microsoft community Windows Package Manager manifest repository
Empire is a PowerShell and Python post-exploitation agent.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
BC-SECURITY / Empire
Forked from EmpireProject/EmpireEmpire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
The Official USB Rubber Ducky Payload Repository
Red Teaming Tactics and Techniques
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Automation for internal Windows Penetrationtest / AD-Security
Privilege Escalation Enumeration Script for Windows
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
A repository of sysmon configuration modules
My musings with PowerShell
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
A post-exploitation powershell tool for extracting juicy info from memory.
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
PowerShell Pass The Hash Utils
RedSnarf is a pen-testing / red-teaming tool for Windows environments
A collection of Red Team focused tools, scripts, and notes
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Open source C2 server created for stealth red team operations
A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365