Cyber security

Red-Teaming-TTPs : A Comprehensive Guide o Tools, Techniques, And Resources

This article provides a treasure trove of resources, including cheatsheets, detailed notes, and automation scripts, tailored for cybersecurity professionals and enthusiasts.

Whether you’re a beginner or an experienced red teamer, these tools will enhance your skills in simulating cyber attacks and strengthening defenses.

Dive into our curated collection and join a community dedicated to advancing cybersecurity through practical, hands-on experience.

This repository contains cheatsheets, notes, and scripts related to my learning in cybersecurity, particularly Red Teaming. You’ll find a variety of resources that I’ve compiled over the years, including:

  • Cheatsheets: Quick reference guides for common tools and techniques.
  • Notes: Detailed explanations and insights on various cybersecurity topics.
  • Scripts: Useful scripts for automating tasks and improving efficiency. Feel free to explore, use, and contribute to these resources. Any notes, improvements, or additional content are welcome!

Free Resources To Practice

Share with your friends:

  • Academy Hackaflag BR
  • Attack-Defense
  • Alert to win
  • CTF Komodo Security
  • CMD Challenge
  • Exploitation Education
  • Google CTF
  • HackTheBox
  • Hackthis
  • Hacksplaining
  • Hacker101
  • Hacker Security
Varshini

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Kali Linux 2024.4 Released, What’s New?

Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and…

7 hours ago

Lifetime-Amsi-EtwPatch : Disabling PowerShell’s AMSI And ETW Protections

This Go program applies a lifetime patch to PowerShell to disable ETW (Event Tracing for…

7 hours ago

GPOHunter – Active Directory Group Policy Security Analyzer

GPOHunter is a comprehensive tool designed to analyze and identify security misconfigurations in Active Directory…

2 days ago

2024 MITRE ATT&CK Evaluation Results – Cynet Became a Leader With 100% Detection & Protection

Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top priority for cybersecurity leaders…

5 days ago

SecHub : Streamlining Security Across Software Development Lifecycles

The free and open-source security platform SecHub, provides a central API to test software with…

1 week ago

Hawker : The Comprehensive OSINT Toolkit For Cybersecurity Professionals

Don't worry if there are any bugs in the tool, we will try to fix…

1 week ago