Cyber security

Red-Teaming-TTPs : A Comprehensive Guide o Tools, Techniques, And Resources

This article provides a treasure trove of resources, including cheatsheets, detailed notes, and automation scripts, tailored for cybersecurity professionals and enthusiasts.

Whether you’re a beginner or an experienced red teamer, these tools will enhance your skills in simulating cyber attacks and strengthening defenses.

Dive into our curated collection and join a community dedicated to advancing cybersecurity through practical, hands-on experience.

This repository contains cheatsheets, notes, and scripts related to my learning in cybersecurity, particularly Red Teaming. You’ll find a variety of resources that I’ve compiled over the years, including:

  • Cheatsheets: Quick reference guides for common tools and techniques.
  • Notes: Detailed explanations and insights on various cybersecurity topics.
  • Scripts: Useful scripts for automating tasks and improving efficiency. Feel free to explore, use, and contribute to these resources. Any notes, improvements, or additional content are welcome!

Free Resources To Practice

Share with your friends:

  • Academy Hackaflag BR
  • Attack-Defense
  • Alert to win
  • CTF Komodo Security
  • CMD Challenge
  • Exploitation Education
  • Google CTF
  • HackTheBox
  • Hackthis
  • Hacksplaining
  • Hacker101
  • Hacker Security
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

17 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

17 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

17 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

17 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

18 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago