All Projects → mantvydasb → Redteam Tactics And Techniques

mantvydasb / Redteam Tactics And Techniques

Red Teaming Tactics and Techniques

Programming Languages

powershell
5483 projects
c
50402 projects - #5 most used programming language
C#
18002 projects

Projects that are alternatives of or similar to Redteam Tactics And Techniques

RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+36.58%)
Mutual labels:  offensive-security, oscp, redteaming, redteam, redteam-infrastructure
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-83.65%)
Mutual labels:  pentesting, oscp, offensive-security
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-92.6%)
Mutual labels:  pentesting, redteam, offensive-security
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-96.12%)
Mutual labels:  pentesting, redteam, offensive-security
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-92.42%)
Mutual labels:  pentesting, redteam, oscp
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-93.7%)
Mutual labels:  oscp, redteaming, redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-63.29%)
Mutual labels:  pentesting, oscp, offensive-security
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-11%)
Mutual labels:  pentesting, offensive-security
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-96.16%)
Mutual labels:  pentesting, offensive-security
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-96.03%)
Mutual labels:  redteam, offensive-security
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-95.66%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-96.26%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-43.93%)
Mutual labels:  pentesting, redteam
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-96.76%)
Mutual labels:  pentesting, oscp
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-95.94%)
Mutual labels:  pentesting, offensive-security
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-95.62%)
Mutual labels:  pentesting, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-96.44%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-40.5%)
Mutual labels:  pentesting, redteam
Oscp Exam Report Template Markdown
📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Stars: ✭ 2,066 (-5.66%)
Mutual labels:  oscp, offensive-security
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-95.21%)
Mutual labels:  pentesting, oscp
description
What this is all about.

What is ired.team?

{% hint style="danger" %} Warning
****ired.team Red Teaming Experiments GitBook is created by @spotheplanet.
Cloning it and presenting it as your own is illegal and strictly forbidden, don't do it. {% endhint %}

This is publicly accessible personal notes at https://ired.team and https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques about my pentesting / red teaming experiments in a controlled environment that involve playing with various tools and techniques used by penetration testers, red teams and actual adversaries.

This is my way of learning things - by doing, following, tinkering, exploring, repeating and taking notes.

{% hint style="warning" %}

  • Do not take everything or anything in these notes for granted
  • Do not expect the notes to be exhaustive or covering the techniques or the artifacts they produce in full
  • Expect mistakes in the notes
  • Always consult additional resources {% endhint %}

At ired.team, I will explore some of the common offensive security techniques involving gaining code execution, code injection, defense evasion, lateral movement, persistence and more.

Most of these techniques are discovered by other security researchers and I do not claim their ownership. I try to reference the sources I use the best I can, but if you think I've missed something, please get in touch and I will fix it immediately.

The Goal

The goal of this project is simple - read other researchers work, execute some common/uncommon attacking techniques in a lab environment, do my own reasearch and:

  • understand how various cyber attacks and techniques can be executed and how they work
  • learn about how malware is written
  • write code to further understand the tools and techniques used by attackers and malware authors
  • learn more about C++, Windows internals and Windows APIs
  • see what artifacts the techniques and tools leave behind on the endpoint
  • try out various industry tools for pentesting, coding, debugging, reverse engineering, malware analysis, and become more profficient in using them
  • take notes for future reference

Social

Follow me on twitter:

{% embed url="https://twitter.com/spotheplanet" %}

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].