Kali and Parrot are not the only Linux distributions for red teams, they are certainly the most popular ones. Now, […]
Deplying REMnux for Malware Analysis
REMnux is a Linux distribution based on Ubuntu 20.04 that offers a curated collection of free tools for reverse-engineering of […]
Practising Red Teaming (Adversary Emulation)
Red teaming is an authorised emulation of real attackers’ TTPs (Tactics, Techniques and Procedures) from MITRE ATT&CK, pretending to be […]
Reverse Engineering / Binary Exploitation Cheat Sheet
Reverse Engineering Binaries is a critical set of techniques enabling attackers to extract sensitive information from, or inject code into, […]
Open Source Command & Control (C2) Frameworks
C2 Frameworks are post-exploitation tools popular among pentesters and threat actors for managing affected hosts from a centralised location. In […]
Kali Purple – Defensive Tools Overview and Cheat Sheet
Kali Linux is a Debian-based Linux distribution originally designed for offensive information security. It contains tons of tools for penetration […]
How to Install Whonix Gateway CLI on Proxmox
Whonix is a privacy-focused operating system that aims to provide users with the highest level of privacy and security possible. […]
Vulnerability Scanner with GVM / OpenVAS
Greenbone Vulnerability Manager, former OpenVAS, is a full-featured free open-source vulnerability scanner with enterprise grade features. It is capable of unauthenticated […]
Web Shell, Web Proxy, and Man-In-The-Middle
In this post, not only the concepts but also practical exercises are proposed for consolidating valuable knowledge for attackers and […]
Affine Cipher Cheat Sheet
Affine Cipher is a relatively simple way for encrypting/decrypting data with low CPU cost but with the expensive of low […]