|
4 | 4 |
|
5 | 5 | ## OSINT
|
6 | 6 | ### Passive Discovery
|
7 |
| -* Amass - https://github.com/OWASP/Amass (Attack Surface Mapping) |
8 |
| -* Metabigor - https://github.com/j3ssie/metabigor (Non-API OSINT) |
9 |
| -* AsINT_Collection - https://start.me/p/b5Aow7/asint_collection (Massive OSINT Collection) |
10 |
| -* Email --> Phone# - https://github.com/iansangaji/email2phonenumber |
11 |
| -* MFASweep - https://github.com/dafthack/MFASweep (MFA Check for Microsoft endpoints) |
| 7 | + * Amass - https://github.com/OWASP/Amass (Attack Surface Mapping) |
| 8 | + * Metabigor - https://github.com/j3ssie/metabigor (Non-API OSINT) |
| 9 | + * AsINT_Collection - https://start.me/p/b5Aow7/asint_collection (Massive OSINT Collection) |
| 10 | + * Email --> Phone# - https://github.com/iansangaji/email2phonenumber |
| 11 | + * MFASweep - https://github.com/dafthack/MFASweep (MFA Check for Microsoft endpoints) |
12 | 12 |
|
13 | 13 | ### Active Discovery
|
14 |
| -* ZGrab - https://github.com/zmap/zgrab (Banner grabber) |
15 |
| -* Hardenize - https://www.hardenize.com/ (Domain Lookup) |
| 14 | + * ZGrab - https://github.com/zmap/zgrab (Banner grabber) |
| 15 | + * Hardenize - https://www.hardenize.com/ (Domain Lookup) |
16 | 16 |
|
17 | 17 | ### Target User Population Collection
|
18 |
| -* Linkedin UserEnum - https://github.com/bigb0sss/LinkedinMama |
| 18 | + * Linkedin UserEnum - https://github.com/bigb0sss/LinkedinMama |
| 19 | + * US Staff UserEnum - https://github.com/bigb0sss/USStaffMama |
| 20 | + * NameSpi - https://github.com/waffl3ss/NameSpi |
19 | 21 |
|
20 | 22 | ### Public Site Lookup (Github, Gitlab, etc.)
|
21 |
| -* Gitrob - https://github.com/michenriksen/gitrob/ (Github Search) |
22 |
| -* truffleHog - https://github.com/dxa4481/truffleHog (Github Regex Search) |
| 23 | + * Gitrob - https://github.com/michenriksen/gitrob/ (Github Search) |
| 24 | + * truffleHog - https://github.com/dxa4481/truffleHog (Github Regex Search) |
23 | 25 |
|
24 | 26 | ### Cloud Recon
|
25 |
| -* cloud_enum - https://github.com/initstring/cloud_enum |
26 |
| -* MicroBurst - https://github.com/NetSPI/MicroBurst (AZURE) |
27 |
| -* pacu - https://github.com/RhinoSecurityLabs/pacu (AWS) |
28 |
| -* FestIn - https://github.com/cr0hn/festin (AWS) |
29 |
| -* s3viewer - https://github.com/SharonBrizinov/s3viewer (AWS) |
30 |
| -* Cloud_Pentest_Cheatsheet - https://github.com/dafthack/CloudPentestCheatsheets |
31 |
| -* endgame - https://github.com/salesforce/endgame (AWS) |
| 27 | + * cloud_enum - https://github.com/initstring/cloud_enum |
| 28 | + * MicroBurst - https://github.com/NetSPI/MicroBurst (AZURE) |
| 29 | + * pacu - https://github.com/RhinoSecurityLabs/pacu (AWS) |
| 30 | + * FestIn - https://github.com/cr0hn/festin (AWS) |
| 31 | + * s3viewer - https://github.com/SharonBrizinov/s3viewer (AWS) |
| 32 | + * Cloud_Pentest_Cheatsheet - https://github.com/dafthack/CloudPentestCheatsheets |
| 33 | + * endgame - https://github.com/salesforce/endgame (AWS) |
32 | 34 |
|
33 | 35 | ### Microsoft (ADFS)
|
34 |
| -* ADFSpoof - https://github.com/fireeye/ADFSpoof (Forge ADFS security tokens) |
| 36 | + * ADFSpoof - https://github.com/fireeye/ADFSpoof (Forge ADFS security tokens) |
35 | 37 |
|
36 | 38 | ### Web App
|
37 |
| -* Wordpress-Exploit-Framework - https://github.com/rastating/wordpress-exploit-framework |
38 |
| -* Awesome-Web-Security - https://github.com/qazbnm456/awesome-web-security |
39 |
| -* Java Deserialization - https://github.com/frohoff/ysoserial |
40 |
| -* PHP Deserialization - https://github.com/ambionics/phpggc |
41 |
| -* Kubernetes - https://github.com/loodse/kubectl-hacking |
42 |
| -* SSRF - https://github.com/jdonsec/AllThingsSSRF |
43 |
| -* Skf-labs - https://owasp-skf.gitbook.io/asvs-write-ups/ (Great Write-ups) |
44 |
| - |
| 39 | + * Wordpress-Exploit-Framework - https://github.com/rastating/wordpress-exploit-framework |
| 40 | + * Awesome-Web-Security - https://github.com/qazbnm456/awesome-web-security |
| 41 | + * Java Deserialization - https://github.com/frohoff/ysoserial |
| 42 | + * PHP Deserialization - https://github.com/ambionics/phpggc |
| 43 | + * Kubernetes - https://github.com/loodse/kubectl-hacking |
| 44 | + * SSRF - https://github.com/jdonsec/AllThingsSSRF |
| 45 | + * Skf-labs - https://owasp-skf.gitbook.io/asvs-write-ups/ (Great Write-ups) |
45 | 46 | <br />
|
46 | 47 |
|
47 | 48 | ## Phishing
|
48 | 49 | ### Phishing Techniques - https://blog.sublimesecurity.com/
|
49 |
| - |
| 50 | +#### Microsfot 365 Device Code Phishing |
| 51 | + * devicePhish - https://github.com/bigb0sss/Microsoft365_devicePhish |
| 52 | + * TokenTactics - https://github.com/rvrsh3ll/TokenTactics |
50 | 53 | <br />
|
51 | 54 |
|
52 | 55 | ## Password-Spray
|
|
72 | 75 |
|
73 | 76 | ## C2 Infrastructure
|
74 | 77 | ### Cobal Strike
|
75 |
| - * Malleable C2 (Guideline) - [CS4.0_guideline.profile](https://github.com/bigb0sss/RedTeam/blob/master/CobaltStrike/malleable_C2_profile/CS4.0_guideline.profile) |
76 | 78 | * Beacon Command Cheatsheet - [CS Commands](https://github.com/bigb0sss/RedTeam/tree/master/CobaltStrike)
|
77 | 79 | * Cobalt Strike Training Review
|
78 | 80 | * [Part 1](https://medium.com/@bigb0ss/red-team-review-of-red-team-operations-with-cobalt-strike-2019-training-course-part-1-962c510565aa)
|
79 | 81 |
|
80 | 82 | * SharpeningCobaltStrike - https://github.com/cube0x0/SharpeningCobaltStrike
|
| 83 | + |
| 84 | +#### Malleable C2 |
| 85 | + * Malleable C2 (Guideline) - [CS4.0_guideline.profile](https://github.com/bigb0sss/RedTeam/blob/master/CobaltStrike/malleable_C2_profile/CS4.0_guideline.profile) |
81 | 86 | * Malleable C2 Randomizer - https://fortynorthsecurity.com/blog/introducing-c2concealer/
|
| 87 | + * SourcePoint - https://github.com/Tylous/SourcePoint |
82 | 88 |
|
83 | 89 | ### Redirectors
|
84 | 90 | * Domain Fronting - https://www.bamsoftware.com/papers/fronting/
|
|
92 | 98 |
|
93 | 99 | ## Post-Exploitation
|
94 | 100 | ### AD Recon/Survey
|
95 |
| - * Seatbelt - https://github.com/GhostPack/Seatbelt (*Ghostpack) |
96 |
| - * DNS Enum - https://github.com/dirkjanm/adidnsdump |
| 101 | + * Seatbelt - https://github.com/GhostPack/Seatbelt (*Ghostpack) |
| 102 | + * DNS Enum - https://github.com/dirkjanm/adidnsdump |
97 | 103 |
|
98 | 104 | ### User Phishing
|
99 | 105 | * pickl3 - https://github.com/hlldz/pickl3
|
|
116 | 122 | * LOLBAS - https://lolbas-project.github.io/#
|
117 | 123 |
|
118 | 124 | ### AV/AMSI Evasion
|
119 |
| - * xencrypt - https://github.com/the-xentropy/xencrypt (*PowerShell) |
120 |
| - * FalconStrike - https://github.com/slaeryan/FALCONSTRIKE |
121 |
| - * AV_Bypass - https://github.com/Techryptic/AV_Bypass |
122 |
| - * DotNetToJScript - https://github.com/tyranid/DotNetToJScript |
123 |
| - * GadgetToJScript - https://github.com/med0x2e/GadgetToJScript | https://github.com/rasta-mouse/GadgetToJScript |
124 |
| - * Shellcodeloader - https://github.com/knownsec/shellcodeloader (ShellcodeLoader of windows can bypass AV) |
| 125 | + * xencrypt - https://github.com/the-xentropy/xencrypt (*PowerShell) |
| 126 | + * FalconStrike - https://github.com/slaeryan/FALCONSTRIKE |
| 127 | + * AV_Bypass - https://github.com/Techryptic/AV_Bypass |
| 128 | + * DotNetToJScript - https://github.com/tyranid/DotNetToJScript |
| 129 | + * GadgetToJScript - https://github.com/med0x2e/GadgetToJScript | https://github.com/rasta-mouse/GadgetToJScript |
| 130 | + * Shellcodeloader - https://github.com/knownsec/shellcodeloader (ShellcodeLoader of windows can bypass AV) |
125 | 131 |
|
126 | 132 | ### EDR Evasion
|
127 |
| - * SharpBlock - https://github.com/CCob/SharpBlock |
128 |
| - * scareCrow - https://github.com/optiv/ScareCrow (EDR Bypass Payload Creation Framework) |
129 |
| - * Cobalt Strike Tradecraft |
| 133 | + * SharpBlock - https://github.com/CCob/SharpBlock |
| 134 | + * ScareCrow - https://github.com/optiv/ScareCrow (EDR Bypass Payload Creation Framework) |
| 135 | + * Cobalt Strike Tradecraft |
130 | 136 | * https://hausec.com/2021/07/26/cobalt-strike-and-tradecraft/amp/?__twitter_impression=true
|
131 | 137 | * https://www.cobaltstrike.com/help-opsec
|
132 | 138 |
|
133 | 139 | ### PowerShell
|
134 | 140 | * p3nt4 - https://github.com/p3nt4
|
135 |
| - |
136 | 141 | <br />
|
137 | 142 |
|
138 | 143 |
|
|
0 commit comments