Mehdi0x90 / Red-Team
Red teaming is an attack technique used in cyber security to test how an organisation would respond to a genuine cyber attack. It is done through an Ethical Hacking team or similar offensive security team.
☆12Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for Red-Team
- Red Teaming tools and techniques☆47Updated last year
- ☆26Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- ☆76Updated last year
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆24Updated 8 months ago
- ☆38Updated 3 years ago
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆23Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆25Updated last year
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆51Updated 3 weeks ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆22Updated last year
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆56Updated last year
- ☆68Updated 6 months ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- ☆48Updated last week
- Automate Scoping, OSINT and Recon assessments.☆91Updated 2 months ago
- Vulnerabilities you my miss during a penetration testing.☆97Updated 7 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆143Updated 5 months ago
- Backup Files Wordlist Generator - generate a comprehensive list of potential backup file Wordlist based on a given list URL and backup fi…☆35Updated this week
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆26Updated 3 months ago
- Burp Suite Certified Practitioner Exam Study☆13Updated last year
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆31Updated 5 months ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆23Updated 3 weeks ago
- ☆72Updated 3 years ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆38Updated last year