Coder Social home page Coder Social logo

lw8192 / red-team-rising Goto Github PK

View Code? Open in Web Editor NEW
47.0 4.0 15.0 1.16 MB

Notes for red teamers - from cloud to Active Directory to many things in between.

C 3.35% PHP 1.81% Shell 15.92% Python 78.92%
cheatsheets oscp pwk penetration-testing cheatsheet exploit pentest pentesting oscp-notes hacking

red-team-rising's Introduction

Red Team Rising

A collection of notes for red and purple teamers sourced from various courses and self study. Topics include Penetration Testing, Digital Forensics, Exploit Development and Malware Analysis.

Study Resources

Hack the Box
TryHackMe
Over the Wire
SANS
TCM Academy
Taggart Institute
HackTricks
Pwncollege
Hacker101

YouTube Channels and People to Follow

John Hammond
Black Hills Information Security
Ippsec
Hak5
STOK
Antisyphon Shannon Morse
MalwareTech
NahamSec
The Cyber Mentor
LiveOverFlow

OS Variants and Distros

Kali Linux: Classic pen test
Parrot: pen test, more lightweight then Kali
Demon Linux: cool pen test variant
Commando VM: Windows based, useful for Active Directory enviroments
Flare VM: Windows box for malware analysis
REMnux: Linux box for malware analysis

Kali Linux

Update & upgrade without breaking anything:

#run as root or use sudo 
apt-get update && apt-get full-upgrade && apt-get autoremove && apt-get autoclean -y

Fixing VMWare tools

sudo restart-vm-tools     #run restart script

sudo apt install -y --reinstall open-vm-tools-desktop fuse && reboot    #reinstall and reboot   

Search for a file in a package:

apt-file search execstack  

red-team-rising's People

Contributors

lw8192 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar

red-team-rising's Issues

mkdir query

Should there be an additional mkdir that creates PEScripts before the commands to create the sub-directories?
Eg. mkdir /home/kali/PEScripts

before the commands mkdir /home/kali/PEScripts/Linux and mkdir /home/kali/PEScripts/Windows?

On my system I needed to have PEScripts created first.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.