Skip to content

Commit 5dad99b

Browse files
committed
Update README.md
1 parent 17ee4c6 commit 5dad99b

File tree

1 file changed

+11
-2
lines changed

1 file changed

+11
-2
lines changed

README.md

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -52,6 +52,7 @@
5252
* TokenTactics - https://github.com/rvrsh3ll/TokenTactics
5353
<br />
5454

55+
5556
## Password Spray
5657
### Tools
5758
* MSOLSpray - https://github.com/dafthack/MSOLSpray
@@ -73,6 +74,7 @@
7374
* DefaultCreds-cheat-sheet - https://github.com/ihebski/DefaultCreds-cheat-sheet
7475
<br />
7576

77+
7678
## C2 Infrastructure
7779
### Cobal Strike
7880
* Beacon Command Cheatsheet - [CS Commands](https://github.com/bigb0sss/RedTeam/tree/master/CobaltStrike)
@@ -108,8 +110,9 @@
108110
* pickl3 - https://github.com/hlldz/pickl3
109111
* CredPhisher - https://github.com/matterpreter/OffensiveCSharp/tree/master/CredPhisher
110112

111-
### Browser Scripping
112-
* SharpChromium - https://github.com/djhohnstein/SharpChromium
113+
### Credential Theft
114+
* SharpChromium - https://github.com/djhohnstein/SharpChromium (Browser)
115+
* Mimikatz Command References - https://adsecurity.org/?page_id=1821
113116

114117
### Lateral Movement
115118
* SpectorOps - https://posts.specterops.io/offensive-lateral-movement-1744ae62b14f
@@ -157,6 +160,7 @@
157160
### Nix
158161
<br />
159162

163+
160164
## RedTeam Researchers/Githubs/Gitbooks
161165
* Vincent Yiu - https://vincentyiu.com
162166
* Outflank - https://github.com/outflanknl
@@ -178,6 +182,7 @@
178182
* Adversary Tactics: PowerShell - https://github.com/specterops/at-ps (Specterops)
179183
<br />
180184

185+
181186
## Sexy Resources
182187
* MITRE ATT&CK - https://attack.mitre.org/
183188
* MalwareNews - https://malware.news/
@@ -189,23 +194,27 @@
189194
* MalwareUnicorn - https://malwareunicorn.org/ (Malware/Reversing)
190195
<br />
191196

197+
192198
## Security Testing Practice Lab
193199
* Hackthebox - https://www.hackthebox.eu/
194200
* Cyberseclab - https://www.cyberseclabs.co.uk/ (AD Focus)
195201
<br />
196202

203+
197204
## BlueTeam
198205
### Lab Resources
199206
* Detection Lab - https://github.com/clong/DetectionLab
200207
<br />
201208

209+
202210
### Threat Detection
203211
* KQL - https://github.com/DebugPrivilege/KQL
204212
* Sigma - https://github.com/Neo23x0/sigma (Generic Signature Format for SIEM)
205213
* Splunk Security Essential Docs - https://docs.splunksecurityessentials.com/content-detail/ (Various IOCs)
206214
* Cobalt Strike Defense - https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence
207215
<br />
208216

217+
209218
### Windows Security (What will BlueTeam look for?)
210219
#### LDAP (Lightweight Directory Access Protocol)
211220
* [Hunting for reconnaissance activities using LDAP search filter (Microsoft)](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/hunting-for-reconnaissance-activities-using-ldap-search-filters/ba-p/824726)

0 commit comments

Comments
 (0)