LulzAnarchyAnon's repositories

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Language:PowerShellStargazers:4Issues:0Issues:0

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:3Issues:0Issues:0

BunnyLogger

BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke

Language:PowerShellLicense:NOASSERTIONStargazers:3Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:3Issues:0Issues:0

OnlyRAT

OnlyRAT is the only RAT you'll ever need. We will be able to use this tool to remotely command and control windows computers.Once installed we will have remote administrative access to our target that we can connect to through Python console on our attacker pc. The onlyrat console has plenty of payloads we can then use on our target.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:0Issues:0

HTTP-List

a list of websites that still used http :|

Stargazers:2Issues:0Issues:0

kismet

Github mirror of official Kismet repository

Language:C++License:NOASSERTIONStargazers:2Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Stargazers:1Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

License:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

mdk4

MDK4

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

operating-systems

Mirror and archive of 29 established operating systems (886 GB total).

Stargazers:1Issues:0Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:1Issues:0Issues:0

wifi-pineapple-war-driver

Automate your Wifi Pineapple Mk. 7 Workflow!

Stargazers:1Issues:0Issues:0

archlinux

These are my notes and setup scripts while installing and preparing my Arch Linux environment.

Language:ShellStargazers:0Issues:0Issues:0

BashScripting

Bash Scripting Examples

Stargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

PowerShell-Code-Snippets

Various Snippets for PowerShell

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0