RedTeam-Security - In this repo you will get the information of Red Team Security related links

Overview

OSINT

Passive Discovery

Target User Population Collection

Public Site Lookup (Github, Gitlab, etc.)

Cloud Recon

Microsoft / Windows

Active Discovery

ADFS

Web App

Phishing

Phishing Techniques - https://blog.sublimesecurity.com/

Microsfot 365 Device Code Phishing

Password Spray

Tools

IP Rotators

Default Password Check

Infrastructure

Cobal Strike

Malleable C2

Redirectors

Proxy Infrastructure Setup

Living Off Trusted Sites

Post-Exploitation

Windows Active Directory Recon/Survey

Windows Active Directory Attacks

Internal Phishing

Credential Theft

Windows

Internet Browsers

LSASS

Lateral Movement

Offensive C#

LiveOffTheLand

AV/AMSI Evasion

EDR Evasion

PowerShell

Log/Trace Deletion

Exploit Dev

Windows

Nix

RedTeam Researchers/Githubs/Gitbooks

Lab Resources

Resources

Security Testing Practice Lab

BlueTeam

Lab Resources

Threat Detection

Windows Security (What will BlueTeam look for?)

LDAP (Lightweight Directory Access Protocol)

Owner
Abhinav Pathak
πŸ‘‹πŸ½ Hello, I am Computer Science EngineerπŸ’»A Cyber Security Researcher who love automating βš™οΈ boring stuff and contributing to the infosec community 🌐
Abhinav Pathak
Discord-keylogger - Discord keylogger With Python

Discord-keylogger Usage python dlogger.py -t [Time interval in sec] if not speci

Satwik Sinha 1 Jan 30, 2022
Send CVE information to the specified mailbox (from Github)

Send CVE information to the specified mailbox (from Github)

91 Nov 08, 2022
The RDT protocol (RDT3.0,GBN,SR) implementation and performance evaluation code using socket

μ†ŒμΌ“μ„ μ΄μš©ν•œ RDT protocols (RDT3.0,GBN,SR) κ΅¬ν˜„ 및 μ„±λŠ₯ 평가 μ½”λ“œ μž…λ‹ˆλ‹€. μ½”λ“œλ₯Ό μ‹€ν–‰ν• λ•Œ λ¦¬μ‹œλ²„λ₯Ό λ¨Όμ € μ‹€ν–‰ν•˜μ„Έμš”. μ„±λŠ₯ 평가 μ½”λ“œλŠ” νŒ¨ν‚· 전솑 과정을 μ œμ™Έν•˜κ³  μ‹œκ°„λ‹Ή 전솑λ₯ μ„ 좜λ ₯ν•©λ‹ˆλ‹€. RDT3.0 GBN SR(버그 발견으둜 κ΅¬ν˜„μ€‘ μž…λ‹ˆ

kimtaeyong98 0 Dec 20, 2021
POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL Pre-Auth RCE Injection Vulneralibity.

CVE-2021-26084 Description POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection V

antx 9 Aug 31, 2022
Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.

GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic

Francisco SpΓ­nola 2 Dec 12, 2021
Python script to tamper with pages to test for Log4J Shell vulnerability.

log4jShell Scanner This shell script scans a vulnerable web application that is using a version of apache-log4j 2.15.0. This application is a static

GoVanguard 8 Oct 20, 2022
A simple Outline Server Access Key Copy and Paste Web Interface

Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

Zhe 1 Dec 28, 2021
Script Crack Facebook Yang Kaya Akan Teh Hijau πŸšΆβ€β™‚

r-mbf Script Crack Facebook πŸšΆβ€β™‚ Bukti Recode [β€’] Install Script $ pkg update && pkg upgrade $ pkg install python $ pkg install git $ pip install requ

O'Hayo Smrn 3 Apr 02, 2022
♻️ Password Generator (PSG) πŸ“š This plugin is made for more familiarity with Python, but can also be used to create passwords

About Tool This plugin is made for more familiarity with Python, but can also be used to create passwords.

STgazing 2 Jul 23, 2022
SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

The SCodeScanner stands for Source Code Scanner, where you can scan your source code files like PHP and get identify the vulnerabilities inside it. The tool can use by Pentester, Developer to quickly

136 Dec 13, 2022
ShoLister - a tool that collects all available subdomains for specific hostname or organization from Shodan

ShoLister is a tool that collects all available subdomains for specific hostname or organization from Shodan. The tool is designed to be used from Penetration Tester and Bug Bounty Hunters.

Eslam Akl 45 Dec 28, 2022
This repo is about steps to create a effective custom wordlist in a few clicks/

Custom Wordlist This repo is about steps to take in order to create a effective custom wordlist in a few clicks. this comes handing in pentesting enga

2 Oct 08, 2022
labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface

labsecurity labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface. Warning

Dylan Meca 16 Dec 08, 2022
Script Crack Facebook Elite πŸšΆβ€β™‚

elite Script Crack Facebook Elite πŸšΆβ€β™‚ Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install git $ pkg install python $ pip

Yumasaa 1 Jan 02, 2022
Complet and easy to run Port Scanner with Python

Port_Scanner Complet and easy to run Port Scanner with Python Installation 1- git clone https://github.com/s120000/Port_Scanner 2- cd Port_Scanner 3-

1 May 19, 2022
CC CAMERA HACKING TOOL

CAM-HACK CC CAMERA HACKING TOOL Installation On Termux $ apt update

Aryan 10 Sep 25, 2022
Dumps the payload.bin image found in Android update images.

payload dumper Dumps the payload.bin image found in Android update images. Has significant performance gains over other tools due to using multiproces

Rasmus 7 Nov 17, 2022
π™Ύπš™πšŽπš— πš‚πš˜πšžπš›πšŒπšŽ πš‚πšŒπš›πš’πš™πš - π™½πš˜ π™²πš˜πš™πš’πš›πš’πšπš‘πš - πšƒπšŽπšŠπš– πš†πš˜πš›πš” - πš‚πš’πš–πš™πš•πšŽ π™Ώπš’πšπš‘πš˜πš— π™Ώπš›πš˜πš“πšŽπšŒπš - π™²πš›πšŽπšŠπšπšŽπš π™±πš’ : π™°πš•πš• πšƒπšŽπšŠπš– - π™²πš˜πš™πš’π™ΏπšŠπšœπš π™²πšŠπš— π™½πš˜πš π™ΌπšŠπš”πšŽ 𝚈𝚘𝚞 πšπšŽπšŠπš• π™Ώπš›πš˜πšπš›πšŠπš–πš–πšŽπš›

π™Ύπš™πšŽπš— πš‚πš˜πšžπš›πšŒπšŽ πš‚πšŒπš›πš’πš™πš - π™½πš˜ π™²πš˜πš™πš’πš›πš’πšπš‘πš - πšƒπšŽπšŠπš– πš†πš˜πš›πš” - πš‚πš’πš–πš™πš•πšŽ π™Ώπš’πšπš‘πš˜πš— π™Ώπš›πš˜πš“πšŽπšŒπš - π™²πš›πšŽπšŠπšπšŽπš π™±πš’ : π™°πš•πš• πšƒπšŽπšŠπš– - π™²πš˜πš™πš’π™ΏπšŠπšœπš π™²πšŠπš— π™½πš˜πš π™ΌπšŠπš”πšŽ 𝚈𝚘𝚞 πšπšŽπšŠπš• π™Ώπš›πš˜πšπš›πšŠπš–πš–πšŽπš›

CodeX-ID 2 Oct 27, 2022
Malware Configuration And Payload Extraction

CAPEv2 (Python3) has now been released CAPEv2 With the imminent end-of-life for Python 2 (January 1 2020), CAPEv1 will be phased out. Please upgrade t

Context Information Security 701 Dec 27, 2022
Anti Supercookie - Confusing the ISP & Escaping the Supercookie

Confusing the ISP & Escaping the Supercookie

Baris Dincer 2 Nov 22, 2022