Space MannWhite Box Series — Command Injection SimpleFirst of all, I want to thank Yes We Hack for sharing this vulnerable application with the community via GitHub, here is a link to this…Dec 1
r1ckyr3c0nHavoc C2 Framework Part 1: Installation (2024)After using Cobalt Strike in the Red Team Ops (RTO) course, I wanted to see what open-source Command and Control (C2) frameworks were…Jan 5
Viral VaghelaBuilding Specter: A Red Team Tool for Browser Exploitation (Part 1)Every red teamer has their favorite set of tools, but sometimes you hit a wall when none of them do exactly what you need. That’s the…Nov 16Nov 16
backdoorSetting Up Mythic C2: A Guide to Evading Advanced Detection SystemsDISCLAIMER: Using these tools and methods against hosts that you do not have explicit permission to test is illegal. You are responsible…Jun 3Jun 3
Vijay GuptaRed Team Warfare: Simulating Real-World Threats for Resilient CybersecurityIn the cybersecurity landscape, Red Teaming has emerged as a formidable strategy. It’s not just about vulnerability assessment — it’s…Nov 9Nov 9
Space MannWhite Box Series — Command Injection SimpleFirst of all, I want to thank Yes We Hack for sharing this vulnerable application with the community via GitHub, here is a link to this…Dec 1
r1ckyr3c0nHavoc C2 Framework Part 1: Installation (2024)After using Cobalt Strike in the Red Team Ops (RTO) course, I wanted to see what open-source Command and Control (C2) frameworks were…Jan 5
Viral VaghelaBuilding Specter: A Red Team Tool for Browser Exploitation (Part 1)Every red teamer has their favorite set of tools, but sometimes you hit a wall when none of them do exactly what you need. That’s the…Nov 16
backdoorSetting Up Mythic C2: A Guide to Evading Advanced Detection SystemsDISCLAIMER: Using these tools and methods against hosts that you do not have explicit permission to test is illegal. You are responsible…Jun 3
Vijay GuptaRed Team Warfare: Simulating Real-World Threats for Resilient CybersecurityIn the cybersecurity landscape, Red Teaming has emerged as a formidable strategy. It’s not just about vulnerability assessment — it’s…Nov 9
Vijay GuptaMastering Red TeamingIn today’s cybersecurity landscape, organizations face sophisticated threats that demand a proactive, offensive approach to defense. Red…Nov 5
Melih TurhanlarMicrosoft Entra ID (Azure AD) Penetration Test/Red Team Assessment All-in-One ToolI have written about Microsoft Entra ID (Azure AD) Penetration/Red Team before. But in this blog, I will try to tell you about a single…Feb 91