GithubHelp home page GithubHelp logo

yeyintminthuhtut / awesome-red-teaming Goto Github PK

View Code? Open in Web Editor NEW
6.5K 343.0 1.6K 205 KB

List of Awesome Red Teaming Resources

License: MIT License

cobalt-strike phishing redteaming redteam empire uac

awesome-red-teaming's Introduction

This List is no longer updated.

Awesome Red Teaming

List of Awesome Red Team / Red Teaming Resources

This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

Anyway, this is a living resources and will update regularly with latest Adversarial Tactics and Techniques based on Mitre ATT&CK

You can help by sending Pull Requests to add more information.

Table of Contents

Initial Access

Execution

Persistence

Privilege Escalation

User Account Control Bypass

Escalation

Defense Evasion

Credential Access

Discovery

Lateral Movement

Collection

Exfiltration

Command and Control

Domain Fronting

Connection Proxy

Web Services

Application Layer Protocol

Infrastructure

Embedded and Peripheral Devices Hacking

Misc

RedTeam Gadgets

Network Implants

Wifi Auditing

IoT

Software Defined Radio - SDR

Misc

Ebooks

Training ( Free )

Home Lab

Certification

awesome-red-teaming's People

Contributors

0xflotus avatar ahhh avatar bingqilin1 avatar chan9390 avatar dotdotslashrepo avatar l1ves avatar matir avatar pidugusundeep avatar polluxavenger avatar santosomar avatar socketz avatar threat-punter avatar yeyintminthuhtut avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

awesome-red-teaming's Issues

Multiple Links are broken

Multiple links in the guide are broken. Some links are moved to new address while for others, the original posts were removed. Based on check on 16/8/2020 .

  1. EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE - https://cybersyndicates.com/2016/05/email-reconnaissance-phishing-template-generation-made-simple/
  2. Phishing for access - http://www.rvrsh3ll.net/blog/phishing/phishing-for-access/
  3. Phishing between the app whitelists - https://medium.com/@vivami/phishing-between-the-app-whitelists-1b7dcdab4279
  4. A View of Persistence - https://rastamouse.me/2018/03/a-view-of-persistence/
  5. VEIL-EVASION AES ENCRYPTED HTTPKEY REQUEST: SAND-BOX EVASION - https://cybersyndicates.com/2015/06/veil-evasion-aes-encrypted-httpkey-request-module/
  6. Local Administrator Password Solution (LAPS) Part 1 - https://rastamouse.me/2018/03/laps---part-1/
  7. Local Administrator Password Solution (LAPS) Part 2 - https://rastamouse.me/2018/03/laps---part-2/
  8. A Citrix Story - https://rastamouse.me/2017/05/a-citrix-story/
  9. Jumping Network Segregation with RDP - https://rastamouse.me/2017/08/jumping-network-segregation-with-rdp/
  10. SSL Domain Fronting 101 - http://www.rvrsh3ll.net/blog/offensive/ssl-domain-fronting-101/
  11. Redirecting Cobalt Strike DNS Beacons - http://www.rvrsh3ll.net/blog/offensive/redirecting-cobalt-strike-dns-beacons/
  12. Expand Your Horizon Red Team – Modern SAAS C2 - https://cybersyndicates.com/2017/04/expand-your-horizon-red-team/
  13. Automated Red Team Infrastructure Deployment with Terraform - Part 1 - https://rastamouse.me/2017/08/automated-red-team-infrastructure-deployment-with-terraform---part-1/
  14. Automated Red Team Infrastructure Deployment with Terraform - Part 2 - https://rastamouse.me/2017/09/automated-red-team-infrastructure-deployment-with-terraform---part-2/
  15. Red Team Infrastructure - AWS Encrypted EBS - https://rastamouse.me/2018/02/red-team-infrastructure---aws-encrypted-ebs/
  16. 6 RED TEAM INFRASTRUCTURE TIPS - https://cybersyndicates.com/2016/11/top-red-team-tips/
  17. EGRESSING BLUECOAT WITH COBALTSTIKE & LET'S ENCRYPT - https://cybersyndicates.com/2016/12/egressing-bluecoat-with-cobaltstike-letsencrypt/
  18. Zigbee Sniffer - https://www.attify-store.com/products/zigbee-sniffing-tool-atmel-rzraven
  19. Bypass Application Whitelisting Script Protections - Regsvr32.exe & COM Scriptlets (.sct files) - http://subt0x10.blogspot.sg/2017/04/bypass-application-whitelisting-script.html
  20. Bypassing Application Whitelisting using MSBuild.exe - Device Guard Example and Mitigations - http://subt0x10.blogspot.sg/2017/04/bypassing-application-whitelisting.html
  21. Data Exfiltration over DNS Request Covert Channel: DNSExfiltrator - https://cyberpunk.xyz/data-exfiltration-over-dns-request-covert-channel-dnsexfiltrator
  22. A stealthy Python based Windows backdoor that uses Github as a C&C server - https://pentest-labs.com/4434/a-stealthy-python-based-windows-backdoor-that-uses-github-as-a-cc-server/
  23. FireEye - a whiteboard session on red team operations - https://www.fireeye.com/mandiant/red-team-assessment/red-team-operations-video-training.html

Dead link

Readme.md > Defense Evasion >
"Bypass Application Whitelisting Script Protections - Regsvr32.exe & COM Scriptlets (.sct files)"

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.