lw8192 / Red-Team-Rising
Notes for red teamers - from cloud to Active Directory to many things in between.
☆54Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Red-Team-Rising
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆22Updated last year
- OSCP notes, commands, tools, and more.☆82Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆84Updated last year
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆26Updated 3 months ago
- My notes containing the Certified Red Team Professional Course☆32Updated 2 months ago
- Red Teaming tools and techniques☆46Updated last year
- My Favorite Offensive Security Scripts☆62Updated last year
- ☆32Updated 3 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆184Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- ☆39Updated this week
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- OSCP Methodology☆38Updated last year
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆41Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- Powershell tools used for Red Team / Pentesting.☆73Updated 10 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.☆27Updated this week
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year
- ☆46Updated last week
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆24Updated last year
- Some of my personal notes that helped me pass the OSWP☆47Updated 2 years ago
- ☆41Updated last year
- ☆75Updated 3 years ago
- ☆72Updated 3 years ago
- A collection of tools that I use in CTF's or for assessments☆55Updated 3 weeks ago
- ☆15Updated 6 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year