Skip to content
@S1b-Team

S1BGr0up

  • Sweden

S1BGr0up

vector2 header

Red Team Operations | Offensive Security Research | Linux Security Arsenal

Made with ❀️ Linux Security


🎯 Mission

S1BGr0up is a cybersecurity collective specializing in Red Team operations and offensive security tool development for the Linux ecosystem. We operate at the intersection of vulnerability research, exploit development, and advanced penetration testing.

Our focus: practical red team automation, web application security testing, malware analysis, and binary exploitation.

Core Focus Areas

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  πŸ”΄ RED TEAM OPERATIONS                                 β”‚
β”‚  β”œβ”€ Advanced Penetration Testing                        β”‚
β”‚  β”œβ”€ Post-Exploitation Techniques                        β”‚
β”‚  β”œβ”€ Adversary Simulation & Purple Team Collaboration    β”‚
β”‚  └─ Attack Chain Automation                             β”‚
β”‚                                                         β”‚
β”‚  🐧 LINUX SECURITY ARSENAL                              β”‚
β”‚  β”œβ”€ Custom Exploitation Tools                           β”‚
β”‚  β”œβ”€ Automation Scripts & Frameworks                     β”‚
β”‚  β”œβ”€ Privilege Escalation Research                       β”‚
β”‚  └─ Network Reconnaissance Suites                       β”‚
β”‚                                                         β”‚
β”‚  πŸ›‘οΈ VULNERABILITY RESEARCH                              β”‚
β”‚  β”œβ”€ Web Application Security Testing                    β”‚
β”‚  β”œβ”€ CVE Research & PoC Development                      β”‚
β”‚  β”œβ”€ Reverse Engineering                                 β”‚
β”‚  └─ Binary Exploitation                                 β”‚
β”‚                                                         β”‚
β”‚  πŸ”¬ MALWARE ANALYSIS                                    β”‚
β”‚  β”œβ”€ Binary Reverse Engineering                          β”‚
β”‚  β”œβ”€ Automated Analysis Pipelines                        β”‚
β”‚  β”œβ”€ Deobfuscation Techniques                            β”‚
β”‚  └─ Behavioral Analysis                                 β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

πŸš€ Active Projects

Project Status Tech Stack Description
LaravelShield 🟒 Production PHP, Laravel Vulnerability scanner for Laravel applications detecting deserialization attacks, APP_KEY leakage, and injection flaws
RedOps-Toolkit 🟑 Development Python, Bash Modular red team automation framework for penetration testing workflows
SecDevOps-Monitor 🟒 Production PHP, Python Security monitoring integration for CI/CD pipelines with Sentry and error tracking
MalDissect πŸ”΅ Research Python, Rust Automated malware analysis pipeline with binary reverse engineering capabilities
PrivEsc-Enum πŸ”΅ Research Bash, C, Python Linux privilege escalation enumeration toolkit for Arch-based systems
RustBinary-Analyzer 🟣 Learning Rust Rust malware deobfuscation and pattern matching tool for binary analysis

Status Legend:

  • 🟒 Production - Active and ready for use
  • 🟑 Development - In active development
  • πŸ”΅ Research - Research and planning phase
  • 🟣 Learning - Learning and experimentation

πŸ› οΈ Technical Capabilities

Development Stack

β”œβ”€ Languages: PHP, Python, Rust, C, Bash
β”œβ”€ Frameworks: Laravel (security-focused development)
β”œβ”€ Databases: PostgreSQL, MySQL (managed via DataGrip/DBeaver)
β”œβ”€ OS: Arch Linux (security-hardened configuration)
β”œβ”€ IDEs: PhpStorm, IntelliJ IDEA Ultimate, ZED
└─ DevOps: Docker, Git, CI/CD Security Integration

Security Research & Tools

Offensive Security

  • Burp Suite Professional
  • Metasploit Framework
  • Custom Python exploitation scripts
  • Red team automation tooling

Binary Analysis & Reverse Engineering

  • Ghidra
  • Binary Ninja
  • Custom disassembly tools
  • Malware behavior analysis frameworks

Development & Security Monitoring

  • Sentry for security event tracking
  • Custom vulnerability scanners (PHP/Laravel focus)
  • Static analysis integration
  • Automated security testing frameworks

Research Specializations

Web Application Security

  • Laravel/PHP framework exploitation
  • Deserialization attacks and object injection
  • Cryptographic implementation vulnerabilities
  • Authentication and authorization bypass techniques

Malware Analysis

  • Rust binary analysis and deobfuscation
  • Python-based malware behavior analysis
  • Custom deobfuscation techniques
  • Automated analysis pipeline development

Red Team Automation

  • Python scripting for post-exploitation
  • Custom C2 development concepts
  • Attack chain automation
  • Offensive security workflow optimization

Linux Security

  • Privilege escalation vector research
  • Kernel exploitation techniques
  • System hardening and bypass methods
  • Arch Linux security configurations

πŸ‘₯ Team Structure

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  PROJECT LEAD                               β”‚
β”‚  β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”    β”‚
β”‚  β”‚  ind4skylivey                       β”‚    β”‚
β”‚  β”‚  └─ Repository Management           β”‚    β”‚
β”‚  β”‚  └─ Security Operations Lead        β”‚    β”‚
β”‚  β”‚  └─ Pull Request & Code Review      β”‚    β”‚
β”‚  β”‚  └─ Project Architecture            β”‚    β”‚
β”‚  β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜    β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
         β”‚
         β”œβ”€β”€β”€ [OPERATIONAL SECURITY]
         β”‚
         β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  ANONYMOUS CONTRIBUTORS                     β”‚
β”‚  └─ Security Tool Development               β”‚
β”‚  └─ Vulnerability Research                  β”‚
β”‚  └─ Active Project Contributions            β”‚
β”‚  └─ Identity Protected for OPSEC            β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Lead: ind4skylivey
Status: Active Development
OPSEC Level: High


πŸ”¬ Development Workflow

Security-First Development

All projects follow strict security practices:

  • Code security review before merge
  • Static analysis integration in development pipeline
  • Sentry monitoring for production security events
  • Regular dependency audits and vulnerability scanning
  • Automated security testing in CI/CD

Project Management

  • Task Tracking: Notion + Sublime Text
  • Version Control: Git with security-focused commit practices
  • Documentation: Markdown-based, security-conscious
  • Error Tracking: Sentry for real-time monitoring
  • Database Management: DataGrip/DBeaver for PostgreSQL/MySQL

Development Environment

  • Primary Backend: PHP/Laravel (security-first architecture)
  • Automation & Analysis: Python
  • Systems Programming: Rust (binary analysis), C/Bash (privilege escalation)
  • Platform: Arch Linux with hardened security configuration

πŸŽ“ Learning & Research

Active Learning

  • Rust Programming: Advanced systems programming for malware analysis tooling
  • Binary Analysis: Reverse engineering Rust-compiled malware and obfuscation techniques
  • Laravel Security: Deep-dive into framework-specific attack vectors and exploitation
  • Local AI Integration: Privacy-focused AI tools for security research automation

Knowledge Base

We maintain active research and documentation on:

  • Emerging web application attack vectors
  • Modern malware defense evasion techniques
  • Laravel/PHP framework security vulnerabilities
  • Linux kernel privilege escalation vectors
  • Binary decompilation and analysis methodologies

πŸ“š Resources & Knowledge Base

Documentation

Learning Resources

  • πŸŽ“ Training Materials: Hands-on labs and challenge environments (coming soon)
  • πŸ“ Research Papers: Vulnerability analysis and exploit development (coming soon)
  • πŸ”— Tool Integration: Combining tools for maximum operational efficiency
  • πŸ’‘ CTF Challenges: Custom challenges using S1BGr0up tools (coming soon)

🀝 Contributing

We welcome contributions from security researchers and developers who share our commitment to ethical hacking and responsible disclosure.

Quick Guidelines:

  • βœ… Security-first approach in all contributions
  • βœ… Comprehensive documentation required
  • βœ… Code must pass security and quality checks
  • βœ… Respect OPSEC and anonymity requirements
  • ❌ No malicious code or backdoors
  • ❌ No plagiarism or unauthorized code usage

For detailed contribution guidelines, see CONTRIBUTING.md.


⚠️ Legal Disclaimer

╔═══════════════════════════════════════════════════════════════╗
β•‘  CRITICAL NOTICE - READ BEFORE USING ANY TOOLS OR TECHNIQUES  β•‘
β•šβ•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•

This repository and all associated tools are strictly for:

  βœ“ Educational purposes in controlled environments
  βœ“ Authorized security assessments and penetration testing
  βœ“ Research in approved laboratory settings
  βœ“ Professional Red Team engagements with proper authorization

UNAUTHORIZED USE IS ILLEGAL. The maintainers and contributors
of S1BGr0up assume NO responsibility for misuse of these tools.

By accessing this repository, you agree to:
  β€’ Use tools only in authorized environments
  β€’ Comply with all applicable laws and regulations
  β€’ Obtain proper authorization before security testing
  β€’ Accept full legal responsibility for your actions

Use responsibly. Hack ethically. Stay legal.


πŸ“‘ Contact & Communication

  • GitHub: @ind4skylivey
  • Project Lead: Direct coordination through GitHub issues
  • Security Disclosures: Responsible disclosure via private channels

For sensitive communications, use encrypted channels only.


πŸ“„ License

This project is licensed under the MIT License - see the LICENSE file for details.


[*] Remember: With great power comes great responsibility.
[*] Stay curious. Stay ethical. Stay anonymous when needed.
[*] S1BGr0up - Red Team Operations

Made with ❀️ and 0days by the S1BGr0up collective

Popular repositories Loading

  1. .github .github Public

Repositories

Showing 1 of 1 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…