|
52 | 52 | * TokenTactics - https://github.com/rvrsh3ll/TokenTactics
|
53 | 53 | <br />
|
54 | 54 |
|
| 55 | + |
55 | 56 | ## Password Spray
|
56 | 57 | ### Tools
|
57 | 58 | * MSOLSpray - https://github.com/dafthack/MSOLSpray
|
|
73 | 74 | * DefaultCreds-cheat-sheet - https://github.com/ihebski/DefaultCreds-cheat-sheet
|
74 | 75 | <br />
|
75 | 76 |
|
| 77 | + |
76 | 78 | ## C2 Infrastructure
|
77 | 79 | ### Cobal Strike
|
78 | 80 | * Beacon Command Cheatsheet - [CS Commands](https://github.com/bigb0sss/RedTeam/tree/master/CobaltStrike)
|
|
108 | 110 | * pickl3 - https://github.com/hlldz/pickl3
|
109 | 111 | * CredPhisher - https://github.com/matterpreter/OffensiveCSharp/tree/master/CredPhisher
|
110 | 112 |
|
111 |
| -### Browser Scripping |
112 |
| - * SharpChromium - https://github.com/djhohnstein/SharpChromium |
| 113 | +### Credential Theft |
| 114 | + * SharpChromium - https://github.com/djhohnstein/SharpChromium (Browser) |
| 115 | + * Mimikatz Command References - https://adsecurity.org/?page_id=1821 |
113 | 116 |
|
114 | 117 | ### Lateral Movement
|
115 | 118 | * SpectorOps - https://posts.specterops.io/offensive-lateral-movement-1744ae62b14f
|
|
157 | 160 | ### Nix
|
158 | 161 | <br />
|
159 | 162 |
|
| 163 | + |
160 | 164 | ## RedTeam Researchers/Githubs/Gitbooks
|
161 | 165 | * Vincent Yiu - https://vincentyiu.com
|
162 | 166 | * Outflank - https://github.com/outflanknl
|
|
178 | 182 | * Adversary Tactics: PowerShell - https://github.com/specterops/at-ps (Specterops)
|
179 | 183 | <br />
|
180 | 184 |
|
| 185 | + |
181 | 186 | ## Sexy Resources
|
182 | 187 | * MITRE ATT&CK - https://attack.mitre.org/
|
183 | 188 | * MalwareNews - https://malware.news/
|
|
189 | 194 | * MalwareUnicorn - https://malwareunicorn.org/ (Malware/Reversing)
|
190 | 195 | <br />
|
191 | 196 |
|
| 197 | + |
192 | 198 | ## Security Testing Practice Lab
|
193 | 199 | * Hackthebox - https://www.hackthebox.eu/
|
194 | 200 | * Cyberseclab - https://www.cyberseclabs.co.uk/ (AD Focus)
|
195 | 201 | <br />
|
196 | 202 |
|
| 203 | + |
197 | 204 | ## BlueTeam
|
198 | 205 | ### Lab Resources
|
199 | 206 | * Detection Lab - https://github.com/clong/DetectionLab
|
200 | 207 | <br />
|
201 | 208 |
|
| 209 | + |
202 | 210 | ### Threat Detection
|
203 | 211 | * KQL - https://github.com/DebugPrivilege/KQL
|
204 | 212 | * Sigma - https://github.com/Neo23x0/sigma (Generic Signature Format for SIEM)
|
205 | 213 | * Splunk Security Essential Docs - https://docs.splunksecurityessentials.com/content-detail/ (Various IOCs)
|
206 | 214 | * Cobalt Strike Defense - https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence
|
207 | 215 | <br />
|
208 | 216 |
|
| 217 | + |
209 | 218 | ### Windows Security (What will BlueTeam look for?)
|
210 | 219 | #### LDAP (Lightweight Directory Access Protocol)
|
211 | 220 | * [Hunting for reconnaissance activities using LDAP search filter (Microsoft)](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/hunting-for-reconnaissance-activities-using-ldap-search-filters/ba-p/824726)
|
|
0 commit comments