0xn1k5 / Red-Teaming
Collection of Notes and CheatSheets used for Red teaming Certs
☆209Updated 2 years ago
Alternatives and similar repositories for Red-Teaming:
Users that are interested in Red-Teaming are comparing it to the libraries listed below
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆326Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆110Updated last year
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆192Updated 2 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆163Updated 2 months ago
- Certified Red Team Operator☆344Updated 2 years ago
- Personal notes used to pass the OSWP exam☆79Updated 2 years ago
- A cheatsheet for NetExec☆95Updated last week
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- winPEAS, but for Active Directory☆144Updated 2 months ago
- ☆75Updated last year
- ☆158Updated 3 years ago
- My notes containing the Certified Red Team Professional Course☆42Updated 5 months ago
- ☆139Updated 2 months ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆180Updated last year
- Lab used for workshop and CTF☆172Updated last week
- A compact guide to network pivoting for penetration testings / CTF challenges.☆195Updated 6 months ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆136Updated 7 months ago
- Scripts for offensive security☆97Updated last month
- OSCP notes, commands, tools, and more.☆93Updated 2 years ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆202Updated 2 months ago
- Automated Active Directory Enumeration☆433Updated 3 weeks ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆139Updated 3 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆113Updated 2 months ago
- Markdown repo for notes on all things redteaming☆49Updated 9 months ago
- This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.☆205Updated 3 weeks ago
- Notes compiled for the OSCP exam.☆147Updated 3 years ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- PEN-300 collection to help you on your exam.☆367Updated 11 months ago