Skip to main content

Tools

BloodHound: Analyzing Active Directory for Security Risks and Attack Paths

··1675 words·8 mins· loading · loading
BloodHound is a powerful tool for analyzing Active Directory environments, helping red teamers and pen testers visualize complex relationships, identify security risks and attack paths, and develop effective mitigation strategies to strengthen an organization’s security posture.

Mythic: An Introduction to the Open Source Post-Exploitation Framework

··1525 words·8 mins· loading · loading
Mythic is a powerful, open-source post-exploitation framework that offers red teamers and pen testers an extensible and customizable platform with numerous modules, agents, and C2 profiles to enhance their engagements and achieve objectives in various target environments.

SharpSocks: A .NET-Based Proxy for Red Teaming and Network Penetration Testing

··1022 words·5 mins· loading · loading
SharpSocks is a powerful .NET-based proxy tool for red teaming and network penetration testing that enables encrypted communications, protocol obfuscation, and access to internal resources, providing professional hackers with stealth and persistence in their engagements.

Covenant: Mastering Red Teaming Tactics

··2267 words·11 mins· loading · loading
This article provides a comprehensive guide to using Covenant, a powerful command and control framework for red teaming and post-exploitation operations.

Nishang: PowerShell Scripts for Penetration Testing and Red Teaming

··7151 words·34 mins· loading · loading
This comprehensive guide explores Nishang, a collection of PowerShell scripts designed for penetration testing and red teaming, covering PowerShell basics, Nishang modules, advanced techniques, real-world applications, and modern evasion methods.

PowerSploit: Comprehensive Guide to PowerShell Offensive Security Operations

··6492 words·31 mins· loading · loading
A comprehensive guide to PowerSploit, the powerful PowerShell framework for offensive security operations, covering all modules, real-world attack scenarios, detection evasion techniques, and integration with modern red team workflows.

The Swiss Army Knife of Exploitation: Mastering the Metasploit Framework

··890 words·5 mins· loading · loading
A massive, comprehensive deep-dive into the Metasploit Framework for professional red teamers. Learn how to manage workspaces, master advanced Meterpreter extensions like Kiwi and Incognito, understand payload internals (Staged vs. Non-Staged), automate listeners with Resource Scripts, and pivot through complex networks.

PsExec: The Double-Edged Sword of Remote Execution

··804 words·4 mins· loading · loading
A comprehensive deep-dive into PsExec for offensive operations. Learn how it works under the hood, how to leverage Pass-the-Hash with Impacket, advanced techniques for service name evasion, and understand the massive forensic footprint it leaves so you know when (and when NOT) to use it.

The Service Sentinel: Mastering sc.exe for Remote Execution and persistence

··925 words·5 mins· loading · loading
A comprehensive deep-dive into using sc.exe for offensive operations. Learn how to weaponize the Windows Service Control Manager for remote code execution, establish robust persistence via service failure actions, change permissions with subinacl, and bypass EDR controls using kernel-mode drivers.

The Silent Interrogator: Advanced Wmic for Red Team Operations

··943 words·5 mins· loading · loading
A comprehensive deep-dive into Wmic for offensive security. Learn how to interrogate system internals, perform lateral movement, discover security software, abuse XSL transformation for code execution, and understand the forensic footprint of WMI activity.

Chisel: The Stealthy Architect of Network Tunnels

··834 words·4 mins· loading · loading
A comprehensive deep-dive into Chisel, the ultimate tool for bypassing network restrictions via SSH-over-HTTP. Learn how to master forward and reverse tunnels, establish stealthy SOCKS proxies, harden your infrastructure with TLS, and change the source code for evasion.

The Ghost in the Machine: Using xfreerdp and Pass-the-Hash for RDP

··969 words·5 mins· loading · loading
A deep-dive into the technical requirements and execution of Pass-the-Hash for Remote Desktop Protocol (RDP). Learn the correct xfreerdp syntax, how to enable Restricted Admin Mode remotely, troubleshoot NLA errors, and understand the forensic “Type 3” logon anomaly.

Mastering the Maze: Advanced Tunneling and Port Redirection for Red Team Operators

··1212 words·6 mins· loading · loading
A deep-dive guide into advanced network tunneling techniques. Learn to combine Iptables, SSH (Local, Remote, Dynamic, and Reverse Dynamic), Windows Netsh, and Socat to bypass firewalls, pivot through sophisticated network segments, and maintain a low profile during engagements. Now covers modern tools like Chisel and Ligolo-ng.

Master the Database - Exploiting Microsoft SQL Server with Impacket

··1136 words·6 mins· loading · loading
A comprehensive guide for red team operators on using Impacket’s mssqlclient.py to discover, authenticate, and exploit Microsoft SQL Server instances. Learn to achieve RCE via xp_cmdshell and OLE Automation, steal hashes via UNC path coercion (xp_dirtree), abuse linked servers, and extract sensitive data stealthily.

Master SMB Operations - Using Impacket to Conquer Windows Shares

··1301 words·7 mins· loading · loading
A massive, comprehensive deep-dive into leveraging Impacket’s powerful SMB tools for offensive operations. Learn how to access shares using smbclient.py, host malicious shares with smbserver.py, perform high-impact NTLM relaying, dump domain secrets with secretsdump.py, and troubleshoot protocol hurdles.