Raccoon Red Teaming & MalDev Blog
Learnings
Initializing search
GitHub
Raccoon Red Teaming & MalDev Blog
GitHub
Welcome
DISCLAIMER
Redteaming
Redteaming
CI CD & DevOps
CI CD & DevOps
CI/CD attacks
Azure DevOps
BuildKite
CircleCI
Drone CI
GitHub Actions
TTPs
TTPs
Access
Access
HTML Smuggling
Initial Access
Office - Attacks
Phishing
Web Attack Surface
Windows - Download and execute methods
Windows - Using credentials
Discovery
Discovery
Service Discovery
Escalation
Escalation
Linux - Privilege Escalation
Windows - Privilege Escalation
Evasion
Evasion
Endpoint Detection and Response
Elastic EDR
Linux - Evasion
Proxy Bypass
Windows - AMSI Bypass
Windows - Defenses
Windows - DPAPI
Lateral movement
Lateral movement
Pivoting
Pivoting
Network Pivoting Techniques
Persistence
Persistence
Kubernetes - Persistence
Linux - Persistence
RDP - Persistence
Windows - Persistence
Active directory
Active directory
Active Directory - Certificate Services
Active Directory - Access Controls ACL/ACE
Active Directory - Enumeration
Active Directory - Group Policy Objects
Active Directory - Groups
Active Directory - Linux
Active Directory - Machine Account Quota
Active Directory - NTDS Dumping
Active Directory - Read Only Domain Controller
Active Directory - Federation Services
Active Directory - Integrated DNS - ADIDNS
Roasting - ASREP Roasting
Roasting - Kerberoasting
Roasting - Timeroasting
Active Directory - Tricks
Deployment - SCCM
Deployment - WSUS
Hash - Capture and Cracking
Hash - OverPass-the-Hash
Hash - Pass the Hash
Hash - Pass The Key
Internal - DCOM
Internal - MITM and Relay
Internal - PXE Boot Image
Internal - Shares
Kerberos - Bronze Bit
Kerberos Delegation - Constrained Delegation
Kerberos Delegation - Resource Based Constrained Delegation
Kerberos Delegation - Unconstrained Delegation
Kerberos - Service for User Extension
Kerberos - Tickets
Password - AD User Comment
Password - DSRM Credentials
Password - Group Policy Preferences
Password - Pre-Created Computer Account
Password - GMSA
Password - LAPS
Password - Shadow Credentials
Password - Spraying
Trust - Privileged Access Management
Trust - Relationship
Child Domain to Forest Compromise - SID Hijacking
Forest to Forest Compromise - Trust Ticket
CVE
CVE
MS14-068 Checksum Validation
NoPAC / samAccountName Spoofing
PrintNightmare
PrivExchange
ZeroLogon
Cloud
Cloud
Aws
Aws
AWS - Access Token & Secrets
AWS - CLI
AWS - Service - Cognito
AWS - Service - DynamoDB
AWS - Service - EC2
AWS - Enumerate
AWS - Identity & Access Management
AWS - IOC & Detections
AWS - Service - Lambda & API Gateway
AWS - Metadata SSRF
AWS - Service - S3 Buckets
AWS - Service - SSM
AWS - Training
Azure
Azure
aka.ms Shortcuts
Azure AD - Access and Tokens
Azure AD - Conditional Access Policy
Azure AD - AD Connect and Cloud Sync
Azure AD - IAM
Azure AD - Enumerate
Azure AD - Persistence
Azure AD - Phishing
Azure - Requirements
Azure Services - Application Endpoint
Azure Services - Application Proxy
Azure Services - Container Registry
Azure Services - Deployment Template
Azure Services - Azure DevOps
Azure Services - KeyVault
Azure Services - Microsoft Intune
Azure Services - Office 365
Azure Services - Runbook and Automation
Azure Services - Storage Blob
Azure Services - Virtual Machine
Azure Services - Web Apps
Azure Services - DNS Suffix
Ibm
Ibm
IBM Cloud Managed Database Services
IBM Cloud Object Storage
Command control
Command control
Cobalt Strike - Beacons
Cobalt Strike - Kits
Cobalt Strike
Metasploit
Sliver
Containers
Containers
Docker
Kubernetes
Databases
Databases
MSSQL - Audit Checks
MSSQL - Command Execution
MSSQL - Credentials
MSSQL - Database Enumeration
MSSQL - Linked Database
Methodology
Methodology
Android Application
Bug Hunting Methodology
Source Code Analysis
Vulnerability Reports
Cheatsheets
Cheatsheets
Kiosk Escape and Jail Breakout
Hash Cracking
Kubernetes malicious commands
Mimikatz
Miscellaneous & Tricks
Network Discovery
Powershell
Bind Shell
Reverse Shell Cheat Sheet
Source Code Management & CI/CD Compromise
Maldev
Maldev
Learnings
Benji
Benji
Hello
Melih
Melih
Test
Learnings
This is a test
Share this content
Back to top