All Projects → satan1a → RedBook

satan1a / RedBook

Licence: other
基于Threathunting-book基础上完善的狩猎视角红队handbook

Projects that are alternatives of or similar to RedBook

Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+51.79%)
Mutual labels:  cybersecurity, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+196.43%)
Mutual labels:  cybersecurity, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+126.79%)
Mutual labels:  cybersecurity, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-14.29%)
Mutual labels:  cybersecurity, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+7.14%)
Mutual labels:  cybersecurity, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+582.14%)
Mutual labels:  cybersecurity, redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+183.93%)
Mutual labels:  cybersecurity, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+146.43%)
Mutual labels:  cybersecurity, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+350%)
Mutual labels:  cybersecurity, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+241.07%)
Mutual labels:  cybersecurity, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-35.71%)
Mutual labels:  cybersecurity, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+8.93%)
Mutual labels:  cybersecurity, redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+360.71%)
Mutual labels:  cybersecurity, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+1108.93%)
Mutual labels:  cybersecurity, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+1407.14%)
Mutual labels:  cybersecurity, redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+176.79%)
Mutual labels:  cybersecurity, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-48.21%)
Mutual labels:  cybersecurity, redteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+219.64%)
Mutual labels:  cybersecurity, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-39.29%)
Mutual labels:  cybersecurity, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+41.07%)
Mutual labels:  cybersecurity, redteam

RedBook

Threathunting-book项目基础上进行完善的狩猎视角红队handbook,感谢原作者们的努力。

在线文档

red.y1ng.org

目录

  • 侦查
  • 资源开发
  • 初始访问
  • 执行
  • 权限维持
  • 权限提升
  • 逃避追踪
  • 凭证获取
  • 发现
  • 横行移动
  • 命令与控制
  • 渗出
  • 影响

这是我的邮箱📮[email protected] 欢迎交流!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].