r/redteamsec bot
r-redteamsec.bsky.social
r/redteamsec bot
@r-redteamsec.bsky.social
Mirrors r/redteamsec, "dedicated to red and blue teaming content." Unofficial. Operated by @tweedge.net, open source @ https://github.com/tweedge/xpost-reddit-to-fediverse
SAMDump - Extract SAM using Volume Shadow Copy (VSS) API with exfiltration and obfuscation options
SAMDump - Extract SAM using Volume Shadow Copy (VSS) API with exfiltration and obfuscation options
github.com
November 15, 2025 at 5:54 PM
A POC on how to abuse git's `core.fsmonitor` helper for initial access.
A POC on how to abuse git's `core.fsmonitor` helper for initial access.
github.com
November 14, 2025 at 8:24 PM
Spider Suite CLI alternative of Burp Suite
Spider Suite CLI alternative of Burp Suite
github.com
November 13, 2025 at 1:39 AM
Harvesting GitHub Emails for Social Engineering Campaigns
Harvesting GitHub Emails for Social Engineering Campaigns
github.com
November 11, 2025 at 11:09 PM
Modifying GodPotato to Evade Antivirus
Modifying GodPotato to Evade Antivirus
medium.com
November 8, 2025 at 3:39 AM
LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History
LeakyInjector and LeakyStealer Duo Hunts For Crypto and Browser History
hybrid-analysis.blogspot.com
November 7, 2025 at 8:54 PM
Weekly Purple Team Episode: CVE-2025-59287 - Exploiting & Detecting the Critical WSUS RCE
Weekly Purple Team Episode: CVE-2025-59287 - Exploiting & Detecting the Critical WSUS RCE
youtu.be
November 6, 2025 at 4:09 PM
Major October 2025 Cyber Attacks You Can’t Ignore
Major October 2025 Cyber Attacks You Can’t Ignore
any.run
November 5, 2025 at 9:09 PM
SilentButDeadly - A Novel Approach to EDR Silencing
SilentButDeadly - A Novel Approach to EDR Silencing
github.com
November 2, 2025 at 10:39 PM
EDR-Redir V2: Blind EDR With Fake "Program Files"
EDR-Redir V2: Blind EDR With Fake "Program Files"
www.zerosalarium.com
November 1, 2025 at 12:39 PM
A Deep Dive Into Warlock Ransomware Deployed Via ToolShell SharePoint Chained Vulnerabilities
A Deep Dive Into Warlock Ransomware Deployed Via ToolShell SharePoint Chained Vulnerabilities
hybrid-analysis.blogspot.com
October 31, 2025 at 4:54 PM
Starting LLM pentest — any open-source tools that map to the OWASP LLM Top-10 and can generate a report?
Starting LLM pentest — any open-source tools that map to the OWASP LLM Top-10 and can generate a report?
owasp.org
October 29, 2025 at 8:39 AM
Function Peekaboo: Crafting self masking functions using LLVM
Function Peekaboo: Crafting self masking functions using LLVM
www.mdsec.co.uk
October 28, 2025 at 11:24 PM
Mem3nt0 mori – The Hacking Team is back!
Mem3nt0 mori – The Hacking Team is back!
securelist.com
October 28, 2025 at 2:39 PM
SSL C2 bypassing EDR - Demo of SIEM detection + Detection as Code deployment
SSL C2 bypassing EDR - Demo of SIEM detection + Detection as Code deployment
youtu.be
October 23, 2025 at 5:39 PM
Privescing a Laptop with BitLocker + PIN
Privescing a Laptop with BitLocker + PIN
www.errno.fr
October 23, 2025 at 4:39 PM
Wonka: Extracting Kerberos tickets without rubeus
Wonka: Extracting Kerberos tickets without rubeus
github.com
October 21, 2025 at 8:09 PM
macOS Shortcuts for Initial Access
macOS Shortcuts for Initial Access
medium.com
October 18, 2025 at 4:24 PM
C2 development with csharp
C2 development with csharp
training.zeropointsecurity.co.uk
October 15, 2025 at 5:39 PM
Bypass AMSI in 2025
Bypass AMSI in 2025
www.r-tec.net
October 13, 2025 at 10:09 PM
Would love your feedback on Argus v2
Would love your feedback on Argus v2
github.com
October 13, 2025 at 9:54 PM
Using AI to Generate and Execute Offensive Commands
Using AI to Generate and Execute Offensive Commands
youtu.be
October 10, 2025 at 4:39 PM
Phishing, Cloud Abuse, and Evasion: Advanced OSINT Investigation
Phishing, Cloud Abuse, and Evasion: Advanced OSINT Investigation
any.run
October 9, 2025 at 4:09 PM
Evading Signature-Based Detection: A Guide to Modifying Sliver C2 Protobuf Messages
Evading Signature-Based Detection: A Guide to Modifying Sliver C2 Protobuf Messages
github.com
October 8, 2025 at 11:54 AM
New Distributed Password Cracking/Management Solution
New Distributed Password Cracking/Management Solution
github.com
October 7, 2025 at 2:24 PM