LulzAnarchyAnon's repositories

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Language:PowerShellStargazers:4Issues:0Issues:0

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:3Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:3Issues:0Issues:0

OnlyRAT

OnlyRAT is the only RAT you'll ever need. We will be able to use this tool to remotely command and control windows computers.Once installed we will have remote administrative access to our target that we can connect to through Python console on our attacker pc. The onlyrat console has plenty of payloads we can then use on our target.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Powershell-Scripts-for-Hackers-and-Pentesters

An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.

License:MITStargazers:2Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Stargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

operating-systems

Mirror and archive of 29 established operating systems (886 GB total).

Stargazers:1Issues:0Issues:0

pineapple-modules

The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark VII

Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:1Issues:0Issues:0

Assets

Assets

Stargazers:0Issues:0Issues:0

duckyPad

Do-It-All Mechanical Macropad

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

PowerShell-Code-Snippets

Various Snippets for PowerShell

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

ssh_bruteforcing

Simple Python SSH Brute Forcing (Credential Stuffing)

Stargazers:0Issues:0Issues:0

Writing-DuckyScript

It was originally developed for [USB Rubber Ducky](https://shop.hak5.org/products/usb-rubber-ducky-deluxe).

Stargazers:0Issues:0Issues:0