Pinned Repositories
awesome-industrial-control-system-security
A curated list of resources related to Industrial Control System (ICS) security.
cheatsheets
EDRs
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
git-test
Exploring git as a replacement for our old SVN repositories.
gnmap-parser
Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.
GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
lanturtle-modules
Module and Upgrade Repository for the Hak5 LAN Turtle
LICSTER
A Low-cost ICS Security Testbed for Education and Research
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
r3dtap3's Repositories
r3dtap3/awesome-industrial-control-system-security
A curated list of resources related to Industrial Control System (ICS) security.
r3dtap3/cheatsheets
r3dtap3/EDRs
r3dtap3/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
r3dtap3/git-test
Exploring git as a replacement for our old SVN repositories.
r3dtap3/gnmap-parser
Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.
r3dtap3/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
r3dtap3/lanturtle-modules
Module and Upgrade Repository for the Hak5 LAN Turtle
r3dtap3/LICSTER
A Low-cost ICS Security Testbed for Education and Research
r3dtap3/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
r3dtap3/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
r3dtap3/megacorpone.com
dev backup for main site
r3dtap3/My-NSE-Scripts
My NSE Scripts
r3dtap3/notion
Scripts to help move data to Notion.
r3dtap3/oscp
oscp scripts
r3dtap3/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
r3dtap3/piholeparser
Pi-Hole Compatible lists
r3dtap3/PtestMethod
My knowledge database
r3dtap3/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
r3dtap3/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
r3dtap3/shellen
:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes
r3dtap3/SmartThingsPublic
SmartThings open-source DeviceTypeHandlers and SmartApps code
r3dtap3/streamdeck-javascript-sdk
A library for plugins used for connecting to Stream Deck.
r3dtap3/streamdeck-plugin-template
A starting place for a new JavaScript Stream Deck plugin.