AnchorSec is a public-facing cybersecurity lab focused on:
- Threat hunting and digital forensics
- Capture the Flag (CTF) challenges and structured write-ups
- Malware analysis and reverse engineering
- Internet-facing infrastructure discovery and tagging
- OPSEC-aware research workflows and tooling
The goal is to document practical work, provide clear methodologies, and contribute useful, repeatable material to the security community.
- Network forensics & packet analysis
- Web exploitation & application security
- Reverse engineering (binaries, malware, tooling)
- DFIR investigations & forensic artifact analysis
- OSINT & passive internet mapping (Shodan, Censys, GreyNoise, crt.sh)
- Automation and scripting (Python, Bash, PowerShell)
The AnchorSec organization is organized around major domains of work:
anchorsec/
├── ctf-writeups/
│ ├── SANS-HolidayHack-2024/
│ ├── HackTheBox/
│ ├── TryHackMe/
│ └── CTFtime-Events/
│
├── threat-hunting/
├── malware-analysis/
├── osint-internet-mapping/
├── dfir/
│
└── tools-and-scripts/
├── enumeration/
├── exploitation/
└── post-exploitation/
Write-ups are published only when challenges are retired or otherwise cleared for public release.
AnchorSec work includes participation in:
- SANS Holiday Hack Challenge
- HackTheBox (retired machines only)
- TryHackMe
- Standalone DFIR and malware challenges
Write-ups emphasize methodology, reasoning steps, and repeatable workflows rather than “just the flag.”
Common technologies and tools used across AnchorSec research:
- GitHub Pages (planned): https://anchorsec.github.io
- Primary focus: technical documentation, write-ups, and research material
- Contact: via GitHub issues or repository discussions where enabled
AnchorSec emphasizes disciplined, repeatable cybersecurity research and clear, OPSEC-aware documentation.