|
| 1 | +<p align="center"> |
| 2 | + <img width="500" height="500" src="./images/redteam_logo.png"> |
| 3 | +</p> |
| 4 | + |
| 5 | +## OSINT |
| 6 | + |
| 7 | +### Passive Discovery |
| 8 | + |
| 9 | +- Amass - https://github.com/OWASP/Amass (Attack Surface Mapping) |
| 10 | +- Metabigor - https://github.com/j3ssie/metabigor (Non-API OSINT) |
| 11 | +- AsINT_Collection - https://start.me/p/b5Aow7/asint_collection (Massive OSINT Collection) |
| 12 | +- Email --> Phone# - https://github.com/iansangaji/email2phonenumber |
| 13 | +- MFASweep - https://github.com/dafthack/MFASweep (MFA Check for Microsoft endpoints) |
| 14 | + |
| 15 | +### Active Discovery |
| 16 | + |
| 17 | +- ZGrab - https://github.com/zmap/zgrab (Banner grabber) |
| 18 | +- Hardenize - https://www.hardenize.com/ (Domain Lookup) |
| 19 | + |
| 20 | +### Target User Population Collection |
| 21 | + |
| 22 | +- Linkedin UserEnum - https://github.com/bigb0sss/LinkedinMama |
| 23 | +- US Staff UserEnum - https://github.com/bigb0sss/USStaffMama |
| 24 | +- NameSpi - https://github.com/waffl3ss/NameSpi |
| 25 | + |
| 26 | +### Public Site Lookup (Github, Gitlab, etc.) |
| 27 | + |
| 28 | +- Gitrob - https://github.com/michenriksen/gitrob/ (Github Search) |
| 29 | +- truffleHog - https://github.com/dxa4481/truffleHog (Github Regex Search) |
| 30 | + |
| 31 | +### Cloud Recon |
| 32 | + |
| 33 | +- Cloud_Security_Wiki - https://cloudsecwiki.com/azure_cloud.html (Awesome cloud resources) |
| 34 | +- cloud_enum - https://github.com/initstring/cloud_enum |
| 35 | +- MicroBurst - https://github.com/NetSPI/MicroBurst (AZURE) |
| 36 | +- pacu - https://github.com/RhinoSecurityLabs/pacu (AWS) |
| 37 | +- FestIn - https://github.com/cr0hn/festin (AWS) |
| 38 | +- s3viewer - https://github.com/SharonBrizinov/s3viewer (AWS) |
| 39 | +- Cloud_Pentest_Cheatsheet - https://github.com/dafthack/CloudPentestCheatsheets |
| 40 | +- endgame - https://github.com/salesforce/endgame (AWS) |
| 41 | + |
| 42 | +### Microsoft (ADFS) |
| 43 | + |
| 44 | +- ADFSpoof - https://github.com/fireeye/ADFSpoof (Forge ADFS security tokens) |
| 45 | + |
| 46 | +### Web App |
| 47 | + |
| 48 | +- Wordpress-Exploit-Framework - https://github.com/rastating/wordpress-exploit-framework |
| 49 | +- Awesome-Web-Security - https://github.com/qazbnm456/awesome-web-security |
| 50 | +- Java Deserialization - https://github.com/frohoff/ysoserial |
| 51 | +- PHP Deserialization - https://github.com/ambionics/phpggc |
| 52 | +- Kubernetes - https://github.com/loodse/kubectl-hacking |
| 53 | +- SSRF - https://github.com/jdonsec/AllThingsSSRF |
| 54 | +- Skf-labs - https://owasp-skf.gitbook.io/asvs-write-ups/ (Great Write-ups) |
| 55 | + <br /> |
| 56 | + |
| 57 | +## Phishing |
| 58 | + |
| 59 | +### Phishing Techniques - https://blog.sublimesecurity.com/ |
| 60 | + |
| 61 | +#### Microsfot 365 Device Code Phishing |
| 62 | + |
| 63 | +- devicePhish - https://github.com/bigb0sss/Microsoft365_devicePhish |
| 64 | +- TokenTactics - https://github.com/rvrsh3ll/TokenTactics |
| 65 | + <br /> |
| 66 | + |
| 67 | +## Password Spray |
| 68 | + |
| 69 | +### Tools |
| 70 | + |
| 71 | +- MSOLSpray - https://github.com/dafthack/MSOLSpray |
| 72 | +- o365enum.py - https://github.com/gremwell/o365enum (Microsoft ActiveSync) |
| 73 | +- goPassGen - https://github.com/bigb0sss/goPassGen (PasswordSpray List Generator) |
| 74 | +- go365 - https://github.com/optiv/Go365 (Microsoft SOAP API endpoint on login.microsoftonline.com) |
| 75 | +- Okta - https://github.com/Rhynorater/Okta-Password-Sprayer |
| 76 | +- o365Spray - https://github.com/0xZDH/o365spray |
| 77 | + |
| 78 | +### IP Rotators |
| 79 | + |
| 80 | +- Burp IPRotate - https://github.com/PortSwigger/ip-rotate (Utilizes AWS IP Gateway) |
| 81 | +- ProxyCannon-NG - https://github.com/proxycannon/proxycannon-ng |
| 82 | +- Cloud-proxy - https://github.com/tomsteele/cloud-proxy |
| 83 | +- Proxy-NG - https://github.com/jamesbcook/proxy-ng |
| 84 | +- Mubeng - https://github.com/kitabisa/mubeng#proxy-ip-rotator |
| 85 | + |
| 86 | +### Default Password Check |
| 87 | + |
| 88 | +- CIRT - https://cirt.net/passwords |
| 89 | +- DefaultCreds-cheat-sheet - https://github.com/ihebski/DefaultCreds-cheat-sheet |
| 90 | + |
| 91 | +## C2 Infrastructure |
| 92 | + |
| 93 | +### Cobal Strike |
| 94 | + |
| 95 | +- Beacon Command Cheatsheet - [CS Commands](https://github.com/bigb0sss/RedTeam/tree/master/CobaltStrike) |
| 96 | +- Cobalt Strike Training Review |
| 97 | + |
| 98 | + - [Part 1](https://medium.com/@bigb0ss/red-team-review-of-red-team-operations-with-cobalt-strike-2019-training-course-part-1-962c510565aa) |
| 99 | + |
| 100 | +- SharpeningCobaltStrike - https://github.com/cube0x0/SharpeningCobaltStrike |
| 101 | + |
| 102 | +#### Malleable C2 |
| 103 | + |
| 104 | +- Malleable C2 (Guideline) - [CS4.0_guideline.profile](https://github.com/bigb0sss/RedTeam/blob/master/CobaltStrike/malleable_C2_profile/CS4.0_guideline.profile) |
| 105 | +- Malleable C2 Randomizer - https://fortynorthsecurity.com/blog/introducing-c2concealer/ |
| 106 | +- SourcePoint - https://github.com/Tylous/SourcePoint |
| 107 | + |
| 108 | +### Redirectors |
| 109 | + |
| 110 | +- Domain Fronting - https://www.bamsoftware.com/papers/fronting/ |
| 111 | + |
| 112 | +### Proxy Infrastructure Setup |
| 113 | + |
| 114 | +- Cloud-proxy - https://github.com/tomsteele/cloud-proxy |
| 115 | +- Proxy-ng - https://github.com/jamesbcook/proxy-ng |
| 116 | +- ProxyCannon - https://github.com/proxycannon/proxycannon-ng |
| 117 | + |
| 118 | +## Post-Exploitation |
| 119 | + |
| 120 | +### Windows Active Directory Recon/Survey |
| 121 | + |
| 122 | +- Seatbelt - https://github.com/GhostPack/Seatbelt (Ghostpack) |
| 123 | +- DNS Enum - https://github.com/dirkjanm/adidnsdump |
| 124 | + |
| 125 | +### Windows Active Directory Attacks |
| 126 | + |
| 127 | +- Attacking & Securing Active Directory - https://rmusser.net/docs/Active_Directory.html (Awesome references) |
| 128 | + |
| 129 | +### Internal Phishing |
| 130 | + |
| 131 | +- pickl3 - https://github.com/hlldz/pickl3 |
| 132 | +- CredPhisher - https://github.com/matterpreter/OffensiveCSharp/tree/master/CredPhisher |
| 133 | + |
| 134 | +### Credential Theft |
| 135 | + |
| 136 | +- SharpChromium - https://github.com/djhohnstein/SharpChromium (Browser) |
| 137 | +- Mimikatz Command References - https://adsecurity.org/?page_id=1821 |
| 138 | + |
| 139 | +### Lateral Movement |
| 140 | + |
| 141 | +- SpectorOps - https://posts.specterops.io/offensive-lateral-movement-1744ae62b14f |
| 142 | +- Pypykatz - https://github.com/skelsec/pypykatz (Python implementation of Mimikatz) |
| 143 | +- Internal-Monologue - https://github.com/eladshamir/Internal-Monologue |
| 144 | +- MSSQL - https://research.nccgroup.com/2021/01/21/mssql-lateral-movement/ |
| 145 | +- LiquidSnake - https://github.com/RiccardoAncarani/LiquidSnake (Fileless LM using WMI Event Subscriptions and GadgetToJScript) |
| 146 | + |
| 147 | +### Offensive C# |
| 148 | + |
| 149 | +- OffensiveCSharp - https://github.com/matterpreter/OffensiveCSharp |
| 150 | +- C# Collection - https://github.com/midnightslacker/Sharp/blob/master/README.md |
| 151 | + |
| 152 | +### LiveOffTheLand |
| 153 | + |
| 154 | +- LOLBAS - https://lolbas-project.github.io/ |
| 155 | + |
| 156 | +### AV/AMSI Evasion |
| 157 | + |
| 158 | +- xencrypt - https://github.com/the-xentropy/xencrypt (PowerShell) |
| 159 | +- FalconStrike - https://github.com/slaeryan/FALCONSTRIKE |
| 160 | +- AV_Bypass - https://github.com/Techryptic/AV_Bypass |
| 161 | +- DotNetToJScript - https://github.com/tyranid/DotNetToJScript |
| 162 | +- GadgetToJScript - https://github.com/med0x2e/GadgetToJScript | https://github.com/rasta-mouse/GadgetToJScript |
| 163 | +- Shellcodeloader - https://github.com/knownsec/shellcodeloader (ShellcodeLoader of windows can bypass AV) |
| 164 | + |
| 165 | +### EDR Evasion |
| 166 | + |
| 167 | +- SharpBlock - https://github.com/CCob/SharpBlock |
| 168 | +- ScareCrow - https://github.com/optiv/ScareCrow (EDR Bypass Payload Creation Framework) |
| 169 | +- Cobalt Strike Tradecraft |
| 170 | + - https://hausec.com/2021/07/26/cobalt-strike-and-tradecraft/amp/?__twitter_impression=true |
| 171 | + - https://www.cobaltstrike.com/help-opsec |
| 172 | + |
| 173 | +### PowerShell |
| 174 | + |
| 175 | +- p3nt4 - https://github.com/p3nt4 |
| 176 | + |
| 177 | +## Exploit Dev |
| 178 | + |
| 179 | +### Windows |
| 180 | + |
| 181 | +- https://github.com/Ondrik8/exploit |
| 182 | +- Undocumented Func (Win NT/2000/XP/Win7) - http://undocumented.ntinternals.net/ |
| 183 | +- Windows Syscall - https://j00ru.vexillium.org/syscalls/nt/64/ |
| 184 | +- Windows Undocumented Func - http://undocumented.ntinternals.net/ |
| 185 | +- Windows Kernel Exploit Training - https://codemachine.com/ |
| 186 | +- Anti-Debug - https://anti-debug.checkpoint.com/ |
| 187 | + |
| 188 | +### Nix |
| 189 | + |
| 190 | +## RedTeam Researchers/Githubs/Gitbooks |
| 191 | + |
| 192 | +- Vincent Yiu - https://vincentyiu.com |
| 193 | +- Outflank - https://github.com/outflanknl |
| 194 | +- Bank Security - https://github.com/BankSecurity/Red_Team |
| 195 | +- Infosecn1nja - https://github.com/infosecn1nja (Redteam-Toolkit = AWESOME) |
| 196 | +- Yeyintminthuhtut - https://github.com/yeyintminthuhtut |
| 197 | +- RedCanary (Atomic RedTeam) - https://github.com/redcanaryco/atomic-red-team |
| 198 | +- kmkz - https://github.com/kmkz/Pentesting (Good cheat-sheets) |
| 199 | +- Rastamouse - https://offensivedefence.co.uk/authors/rastamouse/ |
| 200 | +- (Gitbook) dmcxblue - https://dmcxblue.gitbook.io/red-team-notes-2-0/ |
| 201 | + |
| 202 | +## Lab Resources |
| 203 | + |
| 204 | +- Windows Server VMs - https://www.microsoft.com/en-us/evalcenter |
| 205 | +- Windows 10 - https://www.microsoft.com/en-us/software-download/windows10ISO |
| 206 | +- Archive of WinVMs - https://archive.org/search.php?query=subject%3A%22IEVM%22 |
| 207 | +- Public MSDN - [Link](https://the-eye.eu/public/MSDN/) |
| 208 | +- Adversary Tactics: PowerShell - https://github.com/specterops/at-ps (Specterops) |
| 209 | + |
| 210 | +## Sexy Resources |
| 211 | + |
| 212 | +- MITRE ATT&CK - https://attack.mitre.org/ |
| 213 | +- MalwareNews - https://malware.news/ |
| 214 | +- CWE - http://cwe.mitre.org/top25/archive/2019/2019_cwe_top25.html |
| 215 | +- CTID - https://github.com/center-for-threat-informed-defense |
| 216 | +- SpritesMods - http://spritesmods.com/?art=main (Product Security) |
| 217 | +- Joeware - http://www.joeware.net/ (Windows AD Guru - Many AD Recon bins and amazing blogs) |
| 218 | +- Tenable - https://github.com/tenable/poc (Exploit POCs) |
| 219 | +- MalwareUnicorn - https://malwareunicorn.org/ (Malware/Reversing) |
| 220 | + |
| 221 | +## Security Testing Practice Lab |
| 222 | + |
| 223 | +- Hackthebox - https://www.hackthebox.eu/ |
| 224 | +- Cyberseclab - https://www.cyberseclabs.co.uk/ (AD Focus) |
| 225 | + |
| 226 | +## BlueTeam |
| 227 | + |
| 228 | +### Lab Resources |
| 229 | + |
| 230 | +- Detection Lab - https://github.com/clong/DetectionLab |
| 231 | + |
| 232 | +### Threat Detection |
| 233 | + |
| 234 | +- KQL - https://github.com/DebugPrivilege/KQL |
| 235 | +- Sigma - https://github.com/Neo23x0/sigma (Generic Signature Format for SIEM) |
| 236 | +- Splunk Security Essential Docs - https://docs.splunksecurityessentials.com/content-detail/ (Various IOCs) |
| 237 | +- Cobalt Strike Defense - https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence |
| 238 | + |
| 239 | +### Windows Security (What will BlueTeam look for?) |
| 240 | + |
| 241 | +#### LDAP (Lightweight Directory Access Protocol) |
| 242 | + |
| 243 | +- [Hunting for reconnaissance activities using LDAP search filter (Microsoft)](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/hunting-for-reconnaissance-activities-using-ldap-search-filters/ba-p/824726) |
| 244 | + |
| 245 | +## Disclaimer |
| 246 | + |
| 247 | +All the credits belong to the original authors and publishers. |
0 commit comments