Skip to content

Bitnet/Bitnet-labs

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

31 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Bitnet-labs

Personal Red Team and Offensive Security labs, exercises, and projects. This repository grows organically as I progress through labs and projects. Content is structured by practical exercises, not just theory. This repository documents my journey to become an Offensive Security professional and Red Teamer, including:

  • 🛠 Hands-on labs and simulations (HTB, THM, custom VMs)
  • âš¡ Scripts and tools developed during learning and practice
  • 🕵 CTF write-ups and offensive techniques
  • 📖 Notes and cheatsheets for penetration testing and Red Teaming

🧭 Learning Path

This repository is part of my 12-month journey to develop professional Red Team skills:

  1. Networking & Linux fundamentals
  2. Web Hacking & OSINT
  3. Privilege Escalation & Active Directory attacks
  4. Reverse Engineering & Exploit Development
  5. Full Red Team simulations and portfolio building

📂 Repository Structure (Planned)

Bitnet-labs/

  • scripts/ # Custom tools and scripts for offensive security
  • writeups/ # CTFs, labs, and attack simulations
  • notes/ # Cheatsheets, commands, learning notes
  • projects/ # Mini-projects and Red Team exercises

âš¡ Tech Stack & Tools

Some of the main technologies and tools used in this repository:

  • Languages: Python, Bash, PowerShell
  • Offensive Tools: Nmap, Metasploit, Burp Suite, Impacket, BloodHound
  • Platforms: HackTheBox, TryHackMe, local labs

🚀 Follow this repository to track my progress in Offensive Security and Red Teaming.

About

Offensive Security & Red Teaming Labs and Projects

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published