description
A bit about this project.

What is this?

This is publicly accessible personal notes at https://ired.team and https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques about my pentesting / red teaming experiments in a controlled environment that involve playing with various tools and techniques used by penetration testers, red teams and actual adversaries.

This is my way of learning things - by doing, following, tinkering, exploring, repeating and taking notes.

{% hint style="warning" %}

  • Do not take everything or anything in these notes for granted
  • Do not expect the notes to be exhaustive or covering the techniques or the artifacts they produce in full
  • Expect mistakes in the notes
  • Always consult additional resources {% endhint %}

The following sub-pages of this page will explore some of the common offensive security techniques involving gaining code execution, lateral movement, persistence and more.

Most of these techniques are discovered by other security researchers and I do not claim their ownership. I try to reference the sources I use the best I can, but if you think I've missed something, please get in touch and I will fix it immediately.

The Goal

The goal of this project is simple - read other researchers work, execute some common/uncommon attacking techniques in a lab environment and:

  • understand how the attacks can be performed
  • write code to further understand the tools and techniques
  • see what most common artifacts the techniques leave behind
  • try out industry tools and become more profficient in using them
  • take notes for future reference

Social

Follow me on twitter:

{% embed url="https://twitter.com/spotheplanet" %}