Skip to content

This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.

Notifications You must be signed in to change notification settings

Hacking-Notes/RedTeam

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

81 Commits
 
 
 
 

Repository files navigation

Hacking Notes (RedTeam)

Hacking-Notes

Hello and welcome to my GitHub repository! This repository contains notes and resources related to ethical hacking, also known as "red team." Here, you'll find a wealth of information on various aspects of hacking, including information gathering, scanning and enumeration, web hacking, exploitation, and windows/linux hacking.

Live Version of My Notes: https://hacking-notes.com

Information

Below, you'll find a breakdown of the hacking methodology and various hacking techniques that is included in my notes:

  • Starting with information gathering, you'll find techniques and tools for gathering information about a target system or network, such as reconnaissance and footprinting. This information can then be used to identify potential vulnerabilities and plan your attack.

  • Moving on to scanning and enumeration, you'll learn about the various methods used to map out a target network, including port scanning and network mapping. These techniques allow you to identify open ports, running services, and other information that can help you identify potential vulnerabilities.

  • In the section on web hacking, you'll find information on various types of injection vulnerabilities, including SQL injection, command injection, and cross-site scripting (XSS). You'll learn about the mechanics of these attacks, as well as how to detect and prevent them.

  • The exploitation section of the repository covers techniques for taking advantage of vulnerabilities in order to gain unauthorized access to a target system. This may involve techniques such as buffer overflows, privilege escalation, or other methods of compromising a system.

  • Finally, you'll find information on windows and linux hacking, including techniques for exploiting vulnerabilities in these popular operating systems. Whether you're a beginner or an experienced hacker, you'll find valuable information and resources in this repository to help you improve your skills and better understand the world of ethical hacking.

Access My Additional Hacking Resources

Explore my Blue Team hacking notes, your go-to resource for defending against cyber threats with steadfast determination and state-of-the-art strategies. ---> BlueTeam Notes

Enhance your hacking toolkit with my Chrome Extension. Designed for ethical hacking and red team activities, it offers tailored features for an improved browsing experience. ---> Chrome Extension

Elevate your bookmarking game with my latest Bookmark Toolkit. Engineered for ethical bookmarking and enhanced web exploration, it delivers customized features for a seamless browsing journey. ---> Bookmarks

Download my Notes

If you want to have my notes available offline in your Obsidian setup, feel free to download my archive file and customize it to your liking.


Please note that these notes do not comprise a comprehensive guide to becoming a Redteamer. They are a work in progress and will continually be updated and expanded with more information.

gif

About

This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.

Topics

Resources

Stars

Watchers

Forks