Mehdi0x90 / Red-Team
Red teaming is an attack technique used in cyber security to test how an organisation would respond to a genuine cyber attack. It is done through an Ethical Hacking team or similar offensive security team.
☆13Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Red-Team
- Red Teaming tools and techniques☆47Updated last year
- Web Hacking and Red Teaming MindMap☆68Updated last year
- ☆76Updated last year
- Automate Scoping, OSINT and Recon assessments.☆92Updated 2 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- ☆26Updated last year
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals …☆60Updated 10 months ago
- A simple utility to quickly gather historic Port and CVE exposures from an IP range.☆38Updated last year
- ☆69Updated 6 months ago
- Probuster : A Python based Web Application Penetration testing tool for Information Gathering⚡.☆52Updated 4 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- Recon scripts for Red Team and Web blackbox auditing☆29Updated this week
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆119Updated 2 months ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- ☆62Updated last year
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆23Updated last year
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆129Updated 4 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- ☆41Updated last year
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆104Updated 5 months ago
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆56Updated last year
- Vulnerabilities you my miss during a penetration testing.☆97Updated 7 months ago
- ☆50Updated 3 weeks ago