Skip to content

unsecureio/RedTeam-OffensiveSecurity

 
 

Repository files navigation

OSINT

Passive Discovery

Active Discovery

Target User Population Collection

Public Site Lookup (Github, Gitlab, etc.)

Cloud Recon

Microsoft (ADFS)

Web App


Phishing

Phishing Techniques - https://blog.sublimesecurity.com/


Password-Spray

Tools

IP Rotators

Default Password Check


C2 Infrastructure

Cobal Strike

Redirectors

Proxy Infrastructure Setup


Post-Exploitation

AD Recon/Survey

User Phishing

Browser Scripping

Lateral Movement

Offensive C#

LiveOffTheLand

AV/AMSI Evasion

EDR Evasion

PowerShell


Exploit Dev

Windows

Nix


RedTeam Researchers/Githubs/Gitbooks


Lab Resources


Sexy Resources


Security Testing Practice Lab


BlueTeam

Lab Resources


Threat Detection


Windows Security (What will BlueTeam look for?)

LDAP (Lightweight Directory Access Protocol)

Disclaimer

All the credits belong to the original authors and publishers.

About

Tools & Interesting Things for RedTeam Ops

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%