Home

Awesome

בס״ד

<div align="center"> <h2 align="center"><a href="https://github.com/Anlominus">⚜️ Aภl๏miuภuຮ ⚜️</a></h2> <img align="center" width="100" src="https://user-images.githubusercontent.com/51442719/172729066-1293d382-4a31-4f03-8c23-ab0ea5f611a0.png">

HacKingPro<br>TryHackMe | KoTH<br>Privilege-Escalation<br>ScanPro | Linfo | Diablo<br>Offensive-Security | PenTest<br>Goals | Studies | HacKing | AnyTeam<br>


<h1 align="center"> <a href="https://github.com/Anlominus/AnyTeam"> AnyTeam </a> </h1> <h2 align="center"> <a href="Red-Team.md">Red Team</a> ~ <a href="Purple-Team.md">Purple Team</a> ~ <a href="Blue-Team.md">Blue Team</a> </h2>
Red TeamPurple TeamBlue Team
<a href="Red-Team.md"><img src="https://user-images.githubusercontent.com/51442719/172275443-f2f7910c-d5be-431c-8e94-a4853b76225a.png"></a><a href="Purple-Team.md"><img src="https://user-images.githubusercontent.com/51442719/172275464-32ad9efc-ec38-4969-b0ae-42d404863f35.png"></a><a href="Blue-Team.md"><img src="https://user-images.githubusercontent.com/51442719/172275420-b9469366-1ac5-4b7e-a322-01ad58a2ca44.png"></a>
Offensive Attack TeamData Collection & Implementation TeamDefensive Protect Team
Ethical HackingImprovement FacilitationInfrastructure Security
Penetration TestingData AnalyticsDamage Control
Black Box TestingGap AnalysisIncident Response (IR)
Social EngineeringRed vs Blue Skill TestingOperational Security
Web App ScanningSystem ImprovementsThread Hunting
Vulnerability ExploitationCollaborative SecurityDigital Forensics

😎 Awesomeness 🤩

Red TeamPurple TeamBlue Team
Awesome Cybersecurity Blue Team

</div>