Skip to content

A0RX/Redblueteamparty

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

42 Commits
 
 

Repository files navigation

red blue team party 🎉🏴‍☠️

Awesome a0rxsec

Go to blueteam🛡️

• Tools

Linkedlnt

Spoofcheck

Pagodo

wintnessMe

Linkedin2username

Recong-ng

Cloud_enum

Buster

S3Scanner

Gitleaks

Rustscan

Amass

AzureWorkahop

Nicoff

eagle-rs

Search engines

Gpu poisoning

Cutter

Stormspotter

Hack tools

s3sec

Function stomping

AZURE red team

WinAPI

Adversarial toolbox

Offensive rust

Offensive Autopt

Edrhunt

Redteaming hacking tools

Redteam attack lab

ImpulsiveDllhijack

RunPe

Proxycannon-ng

JadedWraith

Ninja

ppmap

Redteam wiki

Carbuncle

Sharp Collection

Gdr thied

Coercer

Nali

Payloadbox

U code disasm

Pen tools

Paragon

Byeintegrity uac

Rxploit

vmw backdoor rs

Security tips

Remote method guesser

Ghunt

Bitlocker spi

Shellcodeloader

Mythic

Aquarmoury

Powershell redteam

Evil ssdp

ProxyPunch

XSS payloads

Jfscfscan

Evilpdf

MagicRecon

Subscan

MemoryRanger

Aceldr

Hijacklibs

Powershell

Redcloud

Win32offensive

iprotator

Redgaurd

Rusthound

Jsubfinder

Rustyhog

• Articles

https://www.xanthus.io/building-an-obfuscator-to-evade-windows-defender/

https://github.com/chr0n1k/AH2021Workshop

https://exploit.ph/external-trusts-are-evil.html

https://www.crowdstrike.com/blog/scattered-spider-attempts-to-avoid-detection-with-bring-your-own-driver-tactic/

https://www.x86matthew.com/view_post?id=shared_mem_utils

https://www.mdsec.co.uk/2022/10/analysing-lastpass-part-1https://tbhaxor.com/pivoting-over-ttls-pap-wifi-network

https://www.edx.org/bio/daniel-gruss-4

https://www.x86matthew.com/view_post?id=windows_seagate_lpe

https://blog.sonarsource.com/onedev-remote-code-execution/

https://www.synacktiv.com/publications/traces-of-windows-remote-command-execution.html

https://www.accidentalrebel.com/malware-sandbox-evasion-in-x64-assembly-by-checking-ram-size-part-1.html

https://www.accidentalrebel.com/malware-sandbox-evasion-in-x64-assembly-by-checking-ram-size-part-2.html

https://sector7.computest.nl/post/2022-08-process-injection-breaking-all-macos-security-layers-with-a-single-vulnerability

http://fuzzing.in/codelabs/finding_security_vulnerabilities/index.html?index=..%2F..index#0

https://www.golinuxcloud.com/embed-payload-in-pdf/

https://mgeeky.tech/backdooring-office-structures-part-1-oldschool/

https://research.nccgroup.com/2022/08/11/detecting-dns-implants-old-kitten-new-tricks-a-saitama-case-study/

https://www.wiz.io/blog/the-cloud-has-an-isolation-problem-postgresql-vulnerabilities

https://github.com/p0dalirius/windows-coerced-authentication-methods

https://pentestlaboratories.com/2021/06/01/threat-hunting-amsi-bypasses

https://medium.com/manomano-tech/a-red-team-operation-leveraging-a-zero-day-vulnerability-in-zoom-80f57fb0822e

https://fluidattacks.com/blog/hevd-smep-bypass

https://morph3sec.com/Cheat-Sheets/Windows-Red-Team-Cheat-Sheet

https://portswigger.net/research/alert-is-dead-long-live-print

https://infosecwriteups.com/reflected-xss-through-insecure-dynamic-loading-dbf4d33611e0

https://www.ired.team/offensive-security-experiments/offensive-security-cheetsheets

https://infosecwriteups.com/using-tmux-for-automating-interactive-reverse-shells-630260740af3

https://cedowens.medium.com/initial-access-checks-on-macos-531dd2d0cee6

https://antman1p-30185.medium.com/acting-red-seeing-blue-b04dd845c3dc

https://medium.com/@devinjaystokes/using-proxycannon-ng-to-create-unlimited-rotating-proxies-fccffa70a728

https://www.fourcore.vision/blogs/Red-Team-Adventure:-Digging-into-Windows-Endpoints-for-EDRs-and-profit-cUf

https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata

https://blog.projectdiscovery.io/abusing-reverse-proxies-internal-access

https://www.n00py.io/2022/03/password-spraying-rapididentity-logon-portal

https://nickzero.co.uk/automating-a-red-team-lab-part-2

https://nickzero.co.uk/automating-a-red-team-lab

https://www.praetorian.com/blog/red-team-local-privilege-escalation-writable-system-path-privilege-escalation-part-1

https://www.praetorian.com/blog/red-team-privilege-escalation-rbcd-based-privilege-escalation-part-2

https://hackersploit.org/windows-red-team-exploitation-techniques

https://tbhaxor.com/exploiting-insecure-docker-registry

https://red.0xbad53c.com/red-team-operations/initial-access/webshells/iis-soap

https://www.trustedsec.com/blog/persisting-xss-with-iframe-traps

https://dhiyaneshgeek.github.io/red/teaming/2022/04/28/reconnaissance-red-teaming

https://www.solomonsklash.io/stealing-tokens-with-malicious-driver.html

https://vanmieghem.io/blueprint-for-evading-edr-in-2022

https://linxz.tech/post/hevd/2022-05-14-hevd3-stackbufferoverflow

https://infosecwriteups.com/bypassing-waf-to-weaponize-a-stored-xss-ff9963c421ee

https://lolbas-project.github.io/lolbas/OtherMSBinaries/Wsl

https://shells.systems/oh-my-api-abusing-tyk-cloud-api-management-service-to-hide-your-malicious-c2-traffic

https://alice.climent-pommeret.red/posts/a-syscall-journey-in-the-windows-kernel

https://www.horizon3.ai/red-team-blog-cve-2022-28219

https://www.horizon3.ai/red-team-blog-cve-2022-28219

https://www.x86matthew.com/view_post?id=add_exe_import

https://github.com/chip-red-pill/MicrocodeDecryptor

• Etc

https://github.com/d30sa1/RootKits-List-Download

https://github.com/foospidy/payloads

https://github.com/Twigonometry/buffer-overflow-scripts

https://github.com/hashishrajan/cloud-security-vulnerabilities

https://github.com/RistBS/Awesome-RedTeam-Cheatsheet

https://github.com/RoseSecurity/Red-Teaming-TTPs

https://github.com/mgeeky/Penetration-Testing-Tools/

We are working on Blue team place huge information and links coming :]

• Tools

• Articles

• Etc

About

A collection of red blue team staff

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published