dn9uy3n / Special-List-for-Red-Team

Useful lists for red team ;)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Special-List-for-Red-Team

A completely free project, providing the red team with the necessary information to exploit the target and fight the blue team.

The default path, file, directory of the operating system, the software.

List of IP addresses of sandboxes, cybersecurity companies, and malware and attack labs.

JA3 fingerprint of scanning and analysis tools (which blue teams can use against red team campaigns)

Synthesis of shodan dorks that support the attack and exploitation of vulnerability.

user-agent of software that supports blue team investigation and analysis.

Windows API function of:

  • kernel32.dll
  • kernelbase.dll
  • ntdll.dll
  • amsi.dll
  • ntdll.dll

Similar to Shodan dork but on the Zoomeye platform

If you find that you need to add or edit information, please contact me!!!

Twitter URL

Telegram