Skip to content

Red Teaming Experiments / Offensive Security / Pentesting Cheat Sheets and more

Notifications You must be signed in to change notification settings

picussecurity/Offensive-Security-Cheatsheets

 
 

Repository files navigation

description
Publicly accessible personal notes about my red teaming experiments involving playing with various tools and techniques used by red teams and advanced adversaries in a controlled environment and more.

About /?

What is this about

The following sub-pages of this page will explore some of the common offensive security techniques involving gaining code execution, lateral movement, persistence and more.

The Goal

The goal of this project is simple - read other researchers work, execute some common/uncommon attacking techniques in a lab environment and:

  • understand how the attacks can be performed
  • see what most common artifacts they leave behind
  • try out various industry tools and become more profficient in using them
  • make any notes as a reference for the future

{% hint style="warning" %} Note that these are just my personal notes that happen to be accessible publicly.

Do not take everything or anything for granted nor expect the notes to be very detailed or covering the techniques or the artifacts they produce in full and consult other resources. {% endhint %}

Follow me on twitter:

{% embed url="https://twitter.com/kondencuotas" %}

About

Red Teaming Experiments / Offensive Security / Pentesting Cheat Sheets and more

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 94.7%
  • C# 5.3%