Red Teaming - OSINT Techniques for Social Engineering

Explore the power of OSINT in Red Teaming. Dive into techniques like social network profiling, dorking, and domain recon to bolster your social engineering skills. 🚀

Red Teaming - Physical Security Bypass Techniques

A Comprehensive Guide to Unlocking Security's Backdoors

BloodHound: Analyzing Active Directory for Security Risks and Attack Paths

BloodHound is a powerful tool for analyzing Active Directory environments, helping red teamers and pen testers visualize complex relationships, identify security risks and attack paths, and develop effective mitigation strategies to strengthen an organization’s security posture.

Mythic: An Introduction to the Open Source Post-Exploitation Framework

Mythic is a powerful, open-source post-exploitation framework that offers red teamers and pen testers an extensible and customizable platform with numerous modules, agents, and C2 profiles to enhance their engagements and achieve objectives in various target environments.

SharpSocks: A .NET-Based Proxy for Red Teaming and Network Penetration Testing

SharpSocks is a powerful .NET-based proxy tool for red teaming and network penetration testing that enables encrypted communications, protocol obfuscation, and access to internal resources, providing professional hackers with stealth and persistence in their engagements.

Covenant: Command and Control for Red Teaming and Post-Exploitation Operations

This article provides a comprehensive guide to using Covenant, a powerful command and control framework for red teaming and post-exploitation operations, covering its architecture, installation, setup, usage, real-world examples, and custom task development for a technical audience.

Nishang: PowerShell Scripts for Penetration Testing and Red Teaming

This article explores Nishang, a collection of PowerShell scripts designed for penetration testing and red teaming, covering its various modules, usage examples, and real-world applications, ultimately demonstrating the tool’s value and versatility for cybersecurity professionals.

Empire: A Comprehensive Red Teaming Framework Built on PowerShell

Empire is a comprehensive PowerShell-based red teaming framework that offers a wide array of modules and capabilities for exploiting and controlling compromised systems, enabling pen testers and red teamers to level up their skills and identify security vulnerabilities effectively.

PowerSploit: Using PowerShell for Offensive Security Operations

PowerSploit, a collection of PowerShell modules designed for offensive security operations, offers powerful tools for code execution, script modification, persistence, privilege escalation, recon, and exfiltration, enabling penetration testers and red teamers to enhance their skills and stay ahead in the cybersecurity landscape.

Red Teaming - Basic Concepts and Frameworks

This article provides a basic overview of Red Teaming concepts and frameworks, including goals, scope, methodologies, and popular frameworks, with examples included, for those who are new to the field or looking for a refresher.