❯ RedSquad
Explorer
00-Interesting Notes
Bug Bounty Topics
Dorks
Legal
RoadMap
Is There Life after Death ?
01-Web Hacking
00-Browsers Extensions
Recommended Browser Extensions
01-Enumeration
Fuzzing
Tools
Git
GitLab WebHooks RCE
Network
NMAP
Rustscan
Scanners
Nikto and Whatweb
Web Parameters
Curl
Gobuster
Subdomains
02-Server Configurations
Security Headers
SSL and TLS Configuration
03-Servers CMS
Drupal
Joomla
Oracle APEX
SAP
Tomcat
Wordpress
04-Sessions
Cookies
JSON Web Tokens (JWT)
05-OSINT
Breaches and leaks
Business
Domains, IP and IOT
Dorks
People
Search Engines
Source Code
TOR Network
Vulnerabilities and IOC
Website
06-Audit plans
Exposition Audit Plan
External Audit Plan
07-Vulnerabilities
Access Controls
Cross-Site Request Forgery
Insecure Direct Object Reference
API
API Keys
General
GraphQL
Cache attacks
Web Cache Deception
File Inclusions
Files to look for
Local File Inclusion
Information Disclosure
Basics
Exposed .git
Injections
HTML and Cross-Site Scripting (XSS)
LaTeX Injection
NoSQL Injection
SQL Injection
XML Injection
Upload
File Upload
WebShells
Zip Slip
Business Logic Errors
ClickJacking
08-Security Bypasses
WAF Bypass
09-Cloud
AWS
02-Internal Hacking
Active Directory
Authentication
AS-REP Roasting
DCSync
Delegations
Kerberoasting
Silver Ticket
Persistence
CMD Account creation
Golden Ticket
Shadow Copies
Post-Exploitation
GPO Managers Exploit
Group Policy Preferences (GPP)
Privilege Escalation
Exploits
PrintNightmare - CVE-2021-34527
AD CS
BloodHound
Windows Local
Reconnaissance
Domain Enumeration
Domain Basic Informations
Domain Shares
LDAP
Network
Users
NAC
Browsers
Passwords extract
IBM
IBM i (AS400)
Linux Hacking
Buffer Overflow
Exploitation
Fundamentals
Introduction
OPSEC
Cover your tracks
Privilege Escalation
CVEs
CVE-2022-37706 - Enlightenment LPE
Sudo Baron Samedit - CVE-2021–3156
Ansible
Automated
Docker Escape
Finding Passwords
Manual
Shells
PwnCat
Stabilizing
Backdoors
Compiled binaries
File Sharing
Networks
Basics
OSI Model
Firewalls
Evasion
Fortinet
Pivoting
Chisel
Introduction to pivoting
Ligolo-NG
plinx.exe
Proxychains and FoxyProxy
Socat
SocksOverRDP
SSH Tunneling and Port Forwarding
SSHuttle
Proxies
Printers
CUPS
Printer Exploitation Tool (PRET)
03-Configuration Audit
Ivanti
EPMM Policies
Mobile
Android
OS
ChromeOS
IBM AIX
04-Mobile Hacking
Android
Bypass Root Detection
Disable SSL Pinning
Dynamic Analysis
Introduction
MISC
Network and traffic analysis
Reversing
Static Analysis
iOS
Dynamic Analysis
Introduction
JailBreak
Static Analysis
IOT
IOTGoat Walkthrough
Vulnerabilities and Resources
05-Red Team
Lock Picking
How To Pick a Lock ?
Malwares
Info Stealers
Brief
Ransomware
Create a ransomware
Disabling anti-malware
Phishing
How To Phish
Infrastructure
Recording
Cameras
Reverse Shells
Revshells
06-Blue Team
DFIR
Disk Image Analysis
Forensics
Honeypots
Malware Analysis
Memory Analysis
Online IoC Scanners
Picture analysis
Steganography
Tools
Cisco Networks Security
07-Cryptography
Attacks
Bruteforce
Padding Oracle
Cracking
Default Credentials
Encoding & Decoding
08-Thick Client
Methodology
Resources
09-Code Audit
Languages
Java
Bad Practices
Best Practices
Tools
10-Wireless Hacking
Bluetooth
BLE Locks Hacking
Infos
Wi-Fi
Cracking WPA and WPA2
EvilTwin
Infos
Sniffing
11-AI
chatGPT alternatives
Large Language Model (LLM) Hacking
12-MISC
OPSEC
Online Anonymity
Tools
What is OPSEC ?
Systems
CCTV Hacking
Forums
Free Hacking Labs
Services Enumeration
Useful Sites
13-CVEs
CVE-2018-15473 - OpenSSH
CVE-2021-4034 - PwnKit
CVE-2021-45105 - Log4J
CVE-2022-0847 - DirtyPipe
Home
❯
06 Blue Team
❯
DFIR
❯
Tools
Tools
Apr 09, 2025
1 min read
Awesome Cybersecurity Blue Team Tools
Threat Intelligence Tools
Search
Search
Dark mode
Light mode