Latest Posts

  • Trending

    Windows Red Team Lateral Movement With PsExec

    How to perform Lateral movement on Windows targets

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The following is a list of recommended technical prerequisites that you will need in order to get the most out of this […] More

  • Trending

    Linux Red Team Defense Evasion – Apache2 Rootkit

    How to set up and maintain backdoor access on a Linux target via an Apache2 rootkit

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The following is a list of recommended technical prerequisites that you will need in order to get the most out of this […] More

  • Linux Red Team Defense Evasion – Hiding Linux Processes

    How to evade detection on Linux targets by hiding processes with libprocesshider

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The following is a list of recommended technical prerequisites that you will need in order to get the most out of this […] More

  • Linux Red Team Persistence Techniques

    How to set up and maintain persistent access on Linux targets via SSH keys, web Shells & cron jobs

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this guide, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The demonstrations outlined in this document were performed against a vulnerable Linux VM that has been configured to teach you the process […] More

  • Trending

    Linux Red Team Privilege Escalation Techniques

    Concise guide to elevating your privileges on Linux via Kernel exploits and misconfigured SUDO exploits

    Prerequisites & Requirements The following is a list of recommended technical prerequisites that you will need in order to get the most out of this guide: Familiarity with Linux system administration. Familiarity with Windows. Functional knowledge of TCP/IP. Familiarity with penetration testing concepts and life-cycle. Note: The techniques and tools utilized in this blog post […] More

  • Trending

    Windows Red Team Privilege Escalation Techniques

    Windows Red Team Privilege Escalation Techniques

    Prerequisites & Requirements to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The privilege escalation techniques used in this book were tested in the following versions of Windows: Windows 7 Windows 10 The following is a […] More

  • Trending

    Windows Red Team Defense Evasion Techniques

    Introductory Guide To Evading AV Detection On Windows

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The following is a list of recommended technical prerequisites that you will need in order to get the most out of this […] More

  • Windows Red Team Credential Access With Mimikatz

    Extracting cleartext passwords and hashes from memory with Mimikatz

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The following is a list of recommended technical prerequisites that you will need in order to get the most out of this […] More

  • Windows Red Team Persistence Techniques

    Maintaining persistent access on Windows targets

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The following is a list of recommended technical prerequisites that you will need in order to get the most out of this […] More

  • Linux Red Team Exploitation Techniques

    Exploiting a public-facing Linux server

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The demonstrations outlined in this document were performed against a vulnerable Linux VM that has been configured to teach you the process […] More

  • Windows Red Team Exploitation Techniques

    How to setup a C2 server with PowerShell Empire and gain an initial foothold on Windows targets

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS Additionally, you will also need a Windows VM in order to configure the malicious Office documents. The following is a list of […] More

  • Trending

    Red Team Reconnaissance Techniques

    Learn how to perform active and passive reconnaissance on targets

    Prerequisites & Requirements In order to follow along with the tools and techniques utilized in this document, you will need to use one of the following offensive Linux distributions: Kali Linux Parrot OS The following is a list of recommended technical prerequisites that you will need in order to get the most out of this […] More

  • Trending

    Red Team Adversary Emulation With Caldera

    Automate Red Team operations and adversary emulation

    DESCRIPTION CALDERA™ is a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. It is built on the MITRE ATT&CK™ framework and is an active research project at MITRE. Prerequisites & Requirements In order to install and configure Caldera, you will need to have a Linux server with […] More

  • Trending

    How To Setup Your Terminal For Pentesting

    As a penetration tester, you will be spending most of your time working in the Linux terminal, as a result, it is vitally important to know how to set up your terminal to be as efficient as possible so as to improve your efficiency and workflow. In this case, we will be taking a look […] More

  • Docker Security Essentials eBook

    This eBook focuses on securing the Docker platform on Linux. Follow along with the techniques demonstrated in this guide. All you need is a Linux server with Docker installed. The eBook is structured and organized as follows: In The Docker Platform section, we will begin the process by explaining the various components that make up the Docker […] More

  • Trending

    How To Secure phpMyAdmin

    What is phpMyAdmin? phpMyAdmin is a free, open-source, and cross-platform PHP based web application that offers a simple, powerful, and convenient browser-based GUI for interacting and working with MySQL databases It makes the process of creating, modifying, and configuring MySQL databases simpler and much more efficient. Why should you secure phpMyAdmin? phpMyAdmin is widely adopted […] More

  • Docker Security Best Practices

    What is Docker? Docker is a set of platform as a service products that use OS-level virtualization to deliver software in packages called containers. Containers are isolated from one another and bundle their own software, libraries, and configuration files; they can communicate with each other through well-defined channels. It is a platform as a service […] More

  • Cybertalk – EP10 – Interview With GhostSec

    In this episode, we will be interviewing the co-founder of GhostSec, GhostSec is a vigilante hacking group that has been active for a while and gained mainstream notoriety in 2015 when they shut down and defaced hundreds of ISIS websites and social media accounts in the wake of the Charlie Hebdo attacks that took place […] More

  • DEF CON DC9111 – Docker For Pentesting & Bug Bounty Hunting

    In this presentation, I explain the importance of Docker and how it can be utilized for pentesting & bug bounty hunting. I also showcase how to set up Kali Linux, OWASP Juice Shop & Bug Bounty Toolkit on Docker. Docker is a set of platform as a service products that use OS-level virtualization to deliver […] More

Load More
Congratulations. You've reached the end of the internet.
Back to Top