7

GitHub - bigb0sss/RedTeam-OffensiveSecurity: Tools & Interesting Things for...

 3 years ago
source link: https://github.com/bigb0sss/RedTeam-OffensiveSecurity
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

redteam_logo.png

OSINT

Passive Discovery

Active Discovery

Target User Population Collection

Public Site Lookup (Github, Gitlab, etc.)

Cloud Recon

Microsoft (ADFS)

Web App

Phishing

Phishing Techniques - https://blog.sublimesecurity.com/

Password-Spray

Tools

IP Rotators

Default Password Check

C2 Infrastructure

Cobal Strike

Redirectors

Proxy Infrastructure Setup

Post-Exploitation

AD Recon/Survey

User Phishing

Browser Scripping

Lateral Movement

Offensive C#

LiveOffTheLand

AV/AMSI Evasion

EDR Evasion

PowerShell

Exploit Dev

Windows

RedTeam Researchers/Githubs/Gitbooks

Lab Resources

Sexy Resources

Security Testing Practice Lab

BlueTeam

Lab Resources

Threat Detection

Windows Security (What will BlueTeam look for?)

LDAP (Lightweight Directory Access Protocol)

Disclaimer

All the credits belong to the original authors and publishers.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK