Anonymous-Family
Penetration Testing specialist distinguished in launching violent attacks on devices and targeting them belongs to the Anonymous Organization
Offensive securityUnited State, Florida
Pinned Repositories
-DDoS-Ripper2015
DDos DDoS-Ripper2015 a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic
11
AutoRDPwn1
The Shadow Attack Framework
Be-smart-and-use-new-tricks
CVE-2017-0213
Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.
CVE-2020-1472
Test tool for CVE-2020-1472
CVE-2021-4034
Linux system service bug gives root on all major distros, exploit published A vulnerability in the pkexec component of Polkit identified as CVE-2021-4034 PwnKit is present in the default configuration of all major Linux distributions and can be exploited to gain privileges over the compj researchers.
DDoS-Attack-Anonymous
Best DDoS Attack Script Python3, Cyber Attack With 40 Methods
Exploits
Windows Exploits
Villain
Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines)
Anonymous-Family's Repositories
Anonymous-Family/DDoS-Attack-Anonymous
Best DDoS Attack Script Python3, Cyber Attack With 40 Methods
Anonymous-Family/Be-smart-and-use-new-tricks
Anonymous-Family/CVE-2021-4034
Linux system service bug gives root on all major distros, exploit published A vulnerability in the pkexec component of Polkit identified as CVE-2021-4034 PwnKit is present in the default configuration of all major Linux distributions and can be exploited to gain privileges over the compj researchers.
Anonymous-Family/AutoRDPwn1
The Shadow Attack Framework
Anonymous-Family/Exploits
Windows Exploits
Anonymous-Family/folder-with-password
Keep files away from hacker eyes
Anonymous-Family/redesigned-octo-chainsaw
Anonymous-Family/Zero-day-scanning
Zero-day-scanning is a Domain Controller vulnerability scanner, that currently includes checks for Zero-day-scanning (CVE-2020-1472), MS-PAR/MS-RPRN and SMBv2 Signing.
Anonymous-Family/-DDoS-Ripper2015
DDos DDoS-Ripper2015 a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic
Anonymous-Family/11
Anonymous-Family/CVE-2017-0213
Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.
Anonymous-Family/CVE-2020-1472
Test tool for CVE-2020-1472
Anonymous-Family/PasteZort
Pastejacking - PasteZort
Anonymous-Family/Villain
Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines)
Anonymous-Family/anonymous2200
https://anonymous2200.blogspot.com
Anonymous-Family/AutoRDPwn
Anonymous-Family/CVE-2015-1701
Unspecified vulnerability in Microsoft Windows before 8 allows local users to gain privileges via unknown vectors, as exploited in the wild in April 2015 (Base Score: 7.2 HIGH) Current Description Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability
Anonymous-Family/CVE-2015-1701-download
Anonymous-Family/exploader
Anonymous-Family/EyeScorpion
Anonymous-Family/Secure-a-directory-with-a-password-in-Windows
Anonymous-Family/While
Anonymous-Family/While-conducting-a-penetration-test-we-received-one-of-the-computers-that-we-found-running-on-Windo