• Home
Subscribe

 bestestredteam

bestestredteam

All posts in Kali Tools

Building a Better WiFi Pineapple with Open Source Tools

Building a Better WiFi Pineapple with Open Source Tools

Ryan Villarreal / November 28, 2019

A post discussing the downfalls of the WiFi Pineapple and some alternatives for better options.…

Read More

Tags: 802.11802.11ax802.1xBettercapHackingKali LinuxKali ToolsPineappleWifiwirelessWPA
Stepping Into Debugging with GDB!

Stepping Into Debugging with GDB!

Ryan Villarreal / September 14, 2019

GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed.…

Read More

Tags: GDBGNUDebugDebuggerOSCEOffensive SecurityOffSecKali LinuxKali ToolsC ProgrammingAssemblyCoding
Bypassing Anti-CSRF with Burp Suite Session Handling

Bypassing Anti-CSRF with Burp Suite Session Handling

Ryan Villarreal / May 25, 2019

Using Burp Suite to bypass anti-CSRF protections with the built-in Session Handling and Macro recorder.…

Read More

Tags: burpsuiteweb appWeb TokenBypassCybersecurityDVWAKali ToolsOWASPPentestCSRFAnti-CSRF
Cobalt Strike!

Cobalt Strike!

Ryan Smith / May 09, 2019

A beginner's guide to the tool used for adversary simulations and Red Team operations: Cobalt Strike.…

Read More

Tags: Red Teamingpenetration testC2Command and ControlKali ToolsPost ExploitationReportingCobalt Strike
Bow Before the All Powerful CrackMapExec!!

Bow Before the All Powerful CrackMapExec!!

Ryan Villarreal / March 13, 2019

CrackMapExec more commonly referenced as CME is a post-exploitation tool that helps automate assessing the security of Active Directory networks.…

Read More

Tags: CrackMapExecCMEbyt3bl33d3rImpacketPost ExploitationSMBLateral MovementHackingKali ToolsInformation GatheringInternal NetworkPentestPowershell
Page 1 of 1

About bestestredteam

Two cybersecurity professionals trying to get better at all things security.

Help support server costs!

Banner Ad

Latest Posts

  • BooFuzz: Spooky HTTP Fuzzing
    October 28, 2020
  • What the Fuzz? American Fuzzy Lop
    August 25, 2020
  • ROP Emporium - 0x03 (Callme)
    May 22, 2020

Authors

  • Ryan Villarreal
  • Ryan Smith
  • Bestest RedTeam

Tags

802.11802.11ax802.1xActive DirectoryAFLAnti-CSRFAssemblyAutomateAutomationAWSBetaBettercapBGPBinaryBinary NinjaBinaryNinjaBitcoinBloodhoundBlue TeamBooFuzzBunnyburpsuitebWAPPBypassbyt3bl33d3rC ProgrammingC2CACapture The FlagCertificatesCloudClusterCMECobalt StrikeCodingCommand and ControlCommand LineContainerCORSCrackMapExecCSRFCTFCybersecurityDebugDebuggerDeep DiveDetectionDevice DriversDockerDomain AdminDomain ControllerDVWAeLearnSecurityELFelkelkstackEnumerationeWPTExecutionPolicyExploitDevFreeRADIUSFuzzingGDBghostGNUGNU RadioGoogle CloudGoPhishGraph TheoryHackingHackRFHashcatHijackingHTTPHTTP/2ImpacketInformation GatheringInternal NetworkInternet of ThingsJavaScriptJuiceShopJWTKali LinuxKali ToolsKerberosKernelLateral MovementLinuxMerlinMicrosoftMicrosoft OfficeMiningNe0nd0gNeo4jNetworkingNULL SessionOffensive SecurityOffSecopen redirectOSCEOSWPOWASPpassword crackingpenetration testPentestPhishingPHPPineapplePixel TrackingPortainerPost ExploitationPowershellProtocolsPwntoolsPythonRadio FrequencyReconRed TeamingRed-BaronRedteamingReportingReviewRFRFCROPRopemporiumRTL-SDRS3SambaScansScapyScriptingService Principal NameServicesShodanSMBSMBClientSocial EngineeringSoftware Defined RadioSPNSulleySwarmsysadminTerraformTerraformFunTrainingUser modeUUIDVulnerability Scanningwardrivingweb appWeb ApplicationWeb TokenWebAppWifiWiFuWiglewindowswirelessWPAXSS
Twitter GitHub
Opinions expressed are solely our own and do not express the views or opinions of our employers.