redteamrecipe / redteamrecipe.github.io
redteamrecipe.com
☆20Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for redteamrecipe.github.io
- exfiltration/infiltration toolkit☆23Updated 10 months ago
- Docker container for running CobaltStrike 4.10☆32Updated last month
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A command-line utility for auditing DNS configuration using Zonemaster API☆28Updated last year
- ☆16Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 3 months ago
- Personal notes from Red teamer for Blue/Red/Purple.☆51Updated 9 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 3 months ago
- Manage attack surface data on Elasticsearch☆20Updated 11 months ago
- ☆50Updated 6 months ago
- One line command and control backdoors for APIs and web applications.☆49Updated 7 months ago
- Burp extension used to snip any header from all the requests.☆22Updated 11 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆27Updated 6 months ago
- vulnlab.com reaper writeup☆26Updated last year
- ☆16Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago
- Enumeration & fingerprint tool☆23Updated 8 months ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆32Updated 8 months ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- MacroExploit use in excel sheet☆20Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 7 months ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- Tool for analyzing SAP Secure Network Communications (SNC).☆50Updated 6 months ago
- ☆25Updated last year
- Simple Shellcode Runner in Rust Language☆17Updated 11 months ago