Latest Posts
-
Password Spraying Top 10
Top 10 Password Spraying Tools for Red Team Operations
-
Red Teaming Top 10 Tools Per Phase
The top 10 tools in 2024/2025 for Red Teaming divided for each phase of the engagement.
-
Red Teaming Part 2
Discover the evolving landscape of red teaming in 2024/2025 with a comprehensive review of top offensive security tools. This post examines every phase of a red team engagement—from initial reconnaissance using Nmap, Shodan, Recon-ng, and Maltego to initial access via Metasploit, Evilginx2, Modlishka, and SET. It highlights effective phishing and credential harvesting with tools like Gophish, Phishing Frenzy, and CredSniper, and explores password spraying techniques using Spray365, Trident, and Hydra. In post‑exploitation, advanced command‑and‑control frameworks such as Cobalt Strike, Sliver, Havoc, PowerShell Empire, and PoshC2 enable sustained adversary simulation. Fostering enhanced security posture and robust operational resilience.
-
Red Teaming Part 1
A Consolidated Analysis of Initial Access Techniques, Phishing, and Malicious Document Delivery
-
Hacking Server Lab
This guide entails a general overview of how to setup a hacking lab on a computer/server at home to practice hacking exercises using a software combination of Windows 10 Pro + Virtual Box + Kali Linux + VulnHub Virtual Machine Images.
-
Github Pages And Jekyll
This blog post is dedicated to detailing the process of how to create a similar github page like this using jekyll and all other goodies.