an0nud4y (An0nUD4Y)

An0nUD4Y

Geek Repo

Location:/dev/null

Home Page:m4lici0u5.com

Twitter:@m4lici0u5

Github PK Tool:Github PK Tool

an0nud4y's repositories

blackeye

The ultimate phishing tool with 38 websites available!

Language:HTMLLicense:GPL-3.0Stargazers:2093Issues:261Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:72Issues:7Issues:0

CRTO-Notes

Certified Red Team Operator (CRTO) Cheatsheet and Checklist

Whatsapp-IP-leak

Leak the IP address and Geolocation of target whatsapp user

License:NOASSERTIONStargazers:30Issues:2Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:14Issues:2Issues:0

nmap_tutorial

Some collected notes about nmap

Language:HTMLLicense:NOASSERTIONStargazers:12Issues:1Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:11Issues:3Issues:0

an0nud4y.github.io

Personal Security Blog

Language:HTMLStargazers:9Issues:2Issues:0

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:9Issues:2Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Language:C#Stargazers:7Issues:1Issues:0

Python-project-Scripts

This repositories contains a list of python scripts projects from beginner level advancing slowly. More code snippets to be added soon. feel free to clone this repo

Language:PythonLicense:GPL-3.0Stargazers:7Issues:1Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:6Issues:1Issues:0
Language:PHPLicense:GPL-2.0Stargazers:5Issues:1Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:4Issues:1Issues:0

AITMWorker

Proof of concept: using a Cloudflare worker for AITM attacks

Language:JavaScriptLicense:MITStargazers:4Issues:1Issues:0

Cybersec-Talks

This Repo Contains all the resources and presentation I have done.

gray_hat_csharp_code

This repository contains full code examples from the book Gray Hat C#

Language:C#License:BSD-3-ClauseStargazers:3Issues:1Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:3Issues:1Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:3Issues:0Issues:0
License:BSD-3-ClauseStargazers:2Issues:0Issues:0
Language:PowerShellStargazers:2Issues:1Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

License:BSD-3-ClauseStargazers:2Issues:0Issues:0

CyberSecurity-Interview

Interview Preparation for VATP || Penetration Testing ( Web, Mobile, API etc)

Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:1Issues:0