All Projects → mantvydasb → RedTeaming-Tactics-and-Techniques

mantvydasb / RedTeaming-Tactics-and-Techniques

Licence: other
Red Teaming Tactics and Techniques

Programming Languages

powershell
5483 projects
c
50402 projects - #5 most used programming language
C#
18002 projects

Projects that are alternatives of or similar to RedTeaming-Tactics-and-Techniques

Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (-26.78%)
Mutual labels:  offensive-security, oscp, redteaming, redteam, redteam-infrastructure
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-95.39%)
Mutual labels:  oscp, redteaming, redteam
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-95.25%)
Mutual labels:  offensive-security, oscp
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-74.36%)
Mutual labels:  offensive-security, oscp
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-93.61%)
Mutual labels:  offensive-security, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-94.58%)
Mutual labels:  offensive-security, redteam
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-84.99%)
Mutual labels:  offensive-security, oscp
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (-39.02%)
Mutual labels:  offensive-security, oscp
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-98.73%)
Mutual labels:  offensive-security, redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-97.09%)
Mutual labels:  offensive-security, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-97.16%)
Mutual labels:  offensive-security, redteam
Oscp Exam Report Template Markdown
📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Stars: ✭ 2,066 (-30.93%)
Mutual labels:  offensive-security, oscp
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (-86.43%)
Mutual labels:  offensive-security, oscp
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-88.03%)
Mutual labels:  offensive-security, oscp
Oscp Exam Report Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Stars: ✭ 506 (-83.08%)
Mutual labels:  offensive-security, oscp
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-98.46%)
Mutual labels:  offensive-security, oscp
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-74.09%)
Mutual labels:  offensive-security, oscp
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (-90.84%)
Mutual labels:  offensive-security, oscp
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-98.96%)
Mutual labels:  offensive-security, redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-73.12%)
Mutual labels:  offensive-security, oscp
description
These are notes about all things focusing on, but not limited to, red teaming and offensive security.

What is ired.team notes?

This is publicly accessible personal red teaming notes at https://ired.team and https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques about my pentesting / red teaming experiments in a controlled environment that involve playing with various tools and techniques used by penetration testers, red teams and actual adversaries.

This is my way of learning things - by doing, following, tinkering, exploring, repeating and taking notes.

At ired.team, I explore some of the common offensive security techniques involving gaining code execution, code injection, defense evasion, lateral movement, persistence and more.

Most of these techniques are discovered by other security researchers and I do not claim their ownership. I try to reference the sources I use the best I can, but if you think I've missed something, please get in touch and I will fix it immediately.

{% hint style="warning" %}

  • Do not take everything or anything in these notes for granted.
  • Do not expect the notes to be exhaustive or covering the techniques or the artifacts they produce in full.
  • Expect mistakes in the notes.
  • Always consult additional resources. {% endhint %}

{% hint style="danger" %} Warning
****ired.team Red Teaming Experiments GitBook is created by @spotheplanet.
Cloning it and presenting it as your own is illegal and strictly forbidden, don't do it. {% endhint %}

{% hint style="success" %} Support and Donations

If you appreciate ired.team and would like to show support, you can do it via my:

  • Patreon
  • paypal [email protected]
  • BTC address 3Bi5xgtwUU9BfMejW7PQwhoMFA19x8Q7yp
  • ETH address 0x03789987ca76812234d3F4839169Fb9988760fa1 {% endhint %}

The Goal

The goal of this project is simple - read other researchers work, execute some common/uncommon attacking techniques in a lab environment, do my own reasearch and:

  • understand how various cyber attacks and techniques can be executed and how they work
  • learn about how malware is written
  • write code to further understand the tools and techniques used by attackers and malware authors
  • learn more about C++, Windows internals and Windows APIs
  • see what artifacts the techniques and tools leave behind on the endpoint
  • try out various industry tools for pentesting, coding, debugging, reverse engineering, malware analysis, and become more profficient in using them
  • take notes for future reference

Social

Follow me on twitter:

{% embed url="https://twitter.com/spotheplanet" %}

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].