Various PowerShell scripts that may be useful during red team exercise ...

If you just have access to an AD environment but you ...

Windows for Red Teamers Recon # Systeminfo systeminfo hostname # Especially ...

x8 Hidden parameters discovery suite written in Rust. The tool helps ...

Tools & Interesting Things for RedTeam Ops OSINT Passive Discovery Amass ...

Awesome Resources For OSCP The Overview:- https://thehackerish.com/oscp-certification-all-you-need-to-know/ The OSCP:- https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/ https://github.com/OlivierLaflamme/Cheatsheet-God ...

Download Complied File https://github.com/klinix5/InstallerFileTakeOver/blob/main/InstallerFileTakeOver/Release/InstallerFileTakeOver.exe As some of you might notice, this ...

Red Team Toolkit is an Open-Source Django Offensive Web-App which is ...

Tool to discover external and internal network attack surface Overview ASF ...

Awesome CobaltStrike 0x00 Introduction The first part is a collection of ...