an0nud4y (An0nUD4Y)

An0nUD4Y

Geek Repo

Location:/dev/null

Home Page:m4lici0u5.com

Twitter:@m4lici0u5

Github PK Tool:Github PK Tool

an0nud4y's repositories

blackeye

The ultimate phishing tool with 38 websites available!

Language:HTMLLicense:GPL-3.0Stargazers:2096Issues:261Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:69Issues:7Issues:0

Whatsapp-IP-leak

Leak the IP address and Geolocation of target whatsapp user

License:NOASSERTIONStargazers:28Issues:2Issues:0

CRTO-Notes

Certified Red Team Operator (CRTO) Cheatsheet and Checklist

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:11Issues:2Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:9Issues:3Issues:0

an0nud4y.github.io

Personal Security Blog

Language:HTMLStargazers:8Issues:2Issues:0

nmap_tutorial

Some collected notes about nmap

Language:HTMLLicense:NOASSERTIONStargazers:8Issues:1Issues:0

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:6Issues:2Issues:0

Python-project-Scripts

This repositories contains a list of python scripts projects from beginner level advancing slowly. More code snippets to be added soon. feel free to clone this repo

Language:PythonLicense:GPL-3.0Stargazers:6Issues:1Issues:0

100-Days-of-Python-1

100 Days of Code Challenge with Python

Language:Jupyter NotebookStargazers:4Issues:1Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:4Issues:1Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:4Issues:1Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Language:C#Stargazers:4Issues:1Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:3Issues:1Issues:0

AITMWorker

Proof of concept: using a Cloudflare worker for AITM attacks

Language:JavaScriptLicense:MITStargazers:3Issues:1Issues:0
Language:PHPLicense:GPL-2.0Stargazers:3Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:1Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:2Issues:0Issues:0

Cybersec-Talks

This Repo Contains all the resources and presentation I have done.

gray_hat_csharp_code

This repository contains full code examples from the book Gray Hat C#

Language:C#License:BSD-3-ClauseStargazers:1Issues:1Issues:0

laravel-exploits

Exploit for CVE-2021-3129

Language:PythonStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0