This document contains all links and references to various documentation, resources, and tutorials that are used in the course.
- Make an account: https://aws.amazon.com/premiumsupport/knowledge-center/create-and-activate-aws-account/
- Access key tutorial: https://blog.gruntwork.io/authenticating-to-aws-with-the-credentials-file-d16c0fbcbf9e
- https://www.saltstack.com/
- Ubuntu Install Instructions: https://repo.saltstack.com/#ubuntu
- https://puppet.com/
- https://www.chef.io/
- https://www.ansible.com/
- Download: https://www.terraform.io/downloads.html
- Documenation: https://www.terraform.io/docs/index.html
- Download: https://www.vagrantup.com/downloads.html
- Documentation: https://www.vagrantup.com/docs/
- https://golang.org/doc/
- On most debian based distros:
apt install golang
- https://www.python.org/doc/
- On most debian based distros:
apt install python
orapt install python3
- https://blog.xpnsec.com/aws-lambda-redirector/
- https://bluescreenofjeff.com/2018-04-12-https-payload-and-c2-redirectors/
- https://coffeegist.com/security/resilient-red-team-https-redirection-using-nginx/
- Blog: https://injection.sh/injection-blog/Bad-Salt-(Adversarial-DevOps)/
- Video: https://www.youtube.com/watch?v=ioBAK7hGZi4
- Download: https://github.com/gophish/gophish/releases
- Documentation: https://docs.getgophish.com/user-guide/
- Cobalt Strike is software for Adversary Simulations and Red Team Operations. https://cobaltstrike.com/
- Empire is a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python 2.6/2.7 Linux/OS X agent. https://github.com/BC-SECURITY/Empire
- Metasploit Framework is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. https://github.com/rapid7/metasploit-framework
- SILENTTRINITY A post-exploitation agent powered by Python, IronPython, C#/.NET. https://github.com/byt3bl33d3r/SILENTTRINITY
- Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python. https://github.com/n1nj4sec/pupy
- Koadic or COM Command & Control, is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. https://github.com/zerosum0x0/koadic
- PoshC2 is a proxy aware C2 framework written completely in PowerShell to aid penetration testers with red teaming, post-exploitation and lateral movement. https://github.com/nettitude/PoshC2_Python
- Gcat a stealthy Python based backdoor that uses Gmail as a command and control server. https://github.com/byt3bl33d3r/gcat
- TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution. https://github.com/trustedsec/trevorc2
- Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. https://github.com/Ne0nd0g/merlin
- Quasar is a fast and light-weight remote administration tool coded in C#. Providing high stability and an easy-to-use user interface, Quasar is the perfect remote administration solution for you. https://github.com/quasar/QuasarRAT
- Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers. https://github.com/cobbr/Covenant
- FactionC2 is a C2 framework which use websockets based API that allows for interacting with agents and transports. https://github.com/FactionC2/
- DNScat2 is a tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol. https://github.com/iagox86/dnscat2
- Sliver is a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS. https://github.com/BishopFox/sliver
- EvilOSX An evil RAT (Remote Administration Tool) for macOS / OS X. https://github.com/Marten4n6/EvilOSX
- EggShell is a post exploitation surveillance tool written in Python. It gives you a command line session with extra functionality between you and a target machine. https://github.com/neoneggplant/EggShell
- Starkiller Electron GUI frontend for Empire that enables a new set of features that take advantage of Empire's RESTful API. https://github.com/BC-SECURITY/Starkiller