Skip to content
View anchorsec's full-sized avatar
  • Joined Nov 15, 2025

Block or report anchorsec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
anchorsec/README.md

⚓ AnchorSec

Cybersecurity • CTFs • Threat Hunting • Research

AnchorSec is a public-facing cybersecurity lab focused on:

  • Threat hunting and digital forensics
  • Capture the Flag (CTF) challenges and structured write-ups
  • Malware analysis and reverse engineering
  • Internet-facing infrastructure discovery and tagging
  • OPSEC-aware research workflows and tooling

The goal is to document practical work, provide clear methodologies, and contribute useful, repeatable material to the security community.


🔭 Focus Areas

  • Network forensics & packet analysis
  • Web exploitation & application security
  • Reverse engineering (binaries, malware, tooling)
  • DFIR investigations & forensic artifact analysis
  • OSINT & passive internet mapping (Shodan, Censys, GreyNoise, crt.sh)
  • Automation and scripting (Python, Bash, PowerShell)

📂 Repository Structure

The AnchorSec organization is organized around major domains of work:

anchorsec/
├── ctf-writeups/
│ ├── SANS-HolidayHack-2024/
│ ├── HackTheBox/
│ ├── TryHackMe/
│ └── CTFtime-Events/
│
├── threat-hunting/
├── malware-analysis/
├── osint-internet-mapping/
├── dfir/
│
└── tools-and-scripts/
├── enumeration/
├── exploitation/
└── post-exploitation/

Write-ups are published only when challenges are retired or otherwise cleared for public release.


🧩 CTF & Challenge Activity

AnchorSec work includes participation in:

  • SANS Holiday Hack Challenge
  • HackTheBox (retired machines only)
  • TryHackMe
  • Standalone DFIR and malware challenges

Write-ups emphasize methodology, reasoning steps, and repeatable workflows rather than “just the flag.”


🛠️ Tools & Technologies

Common technologies and tools used across AnchorSec research:

Python Linux Bash PowerShell Burp Suite Wireshark Ghidra


🌐 Project Presence

  • GitHub Pages (planned): https://anchorsec.github.io
  • Primary focus: technical documentation, write-ups, and research material
  • Contact: via GitHub issues or repository discussions where enabled

📊 GitHub Stats

AnchorSec GitHub stats


AnchorSec emphasizes disciplined, repeatable cybersecurity research and clear, OPSEC-aware documentation.

Popular repositories Loading

  1. anchorsec anchorsec Public

  2. anchorsec.github.io anchorsec.github.io Public