Home

Awesome


description: >- These are notes about all things focusing on, but not limited to, red teaming and offensive security.

What is ired.team notes?

This is publicly accessible personal red teaming notes at https://ired.team and https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques about my pentesting / red teaming experiments in a controlled environment that involve playing with various tools and techniques used by penetration testers, red teams and actual adversaries.

This is my way of learning things - by doing, following, tinkering, exploring, repeating and taking notes.

At ired.team, I explore some of the common offensive security techniques involving gaining code execution, code injection, defense evasion, lateral movement, persistence and more.

Most of these techniques are discovered by other security researchers and I do not claim their ownership. I try to reference the sources I use the best I can, but if you think I've missed something, please get in touch and I will fix it immediately.

{% hint style="warning" %}

{% hint style="danger" %} Warning
ired.team Red Teaming Experiments GitBook is created by @spotheplanet.
Cloning it and presenting it as your own is illegal and strictly forbidden, don't do it. {% endhint %}

{% hint style="success" %} Support and Donations

If you appreciate ired.team and would like to show support, you can do it via my:

The Goal

The goal of this project is simple - read other researchers work, execute some common/uncommon attacking techniques in a lab environment, do my own reasearch and:

Social

Follow me on twitter:

{% embed url="https://twitter.com/spotheplanet" %}