lw8192 / Red-Team-Rising

Notes for red teamers - from cloud to Active Directory to many things in between.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Red Team Rising

A collection of notes for red and purple teamers sourced from various courses and self study. Topics include Penetration Testing, Digital Forensics, Exploit Development and Malware Analysis.

Study Resources

Hack the Box
TryHackMe
Over the Wire
SANS
TCM Academy
Taggart Institute
HackTricks
Pwncollege
Hacker101

YouTube Channels and People to Follow

John Hammond
Black Hills Information Security
Ippsec
Hak5
STOK
Antisyphon Shannon Morse
MalwareTech
NahamSec
The Cyber Mentor
LiveOverFlow

OS Variants and Distros

Kali Linux: Classic pen test
Parrot: pen test, more lightweight then Kali
Demon Linux: cool pen test variant
Commando VM: Windows based, useful for Active Directory enviroments
Flare VM: Windows box for malware analysis
REMnux: Linux box for malware analysis

Kali Linux

Update & upgrade without breaking anything:

#run as root or use sudo 
apt-get update && apt-get full-upgrade && apt-get autoremove && apt-get autoclean -y

Fixing VMWare tools

sudo restart-vm-tools     #run restart script

sudo apt install -y --reinstall open-vm-tools-desktop fuse && reboot    #reinstall and reboot   

Search for a file in a package:

apt-file search execstack  

About

Notes for red teamers - from cloud to Active Directory to many things in between.


Languages

Language:Python 78.9%Language:Shell 15.9%Language:C 3.3%Language:PHP 1.8%