RustBelt RedTeam Forge
Overpass
Initializing search
RustBelt RedTeam Forge
Home
1. Plan
1. Plan
Focus to do list
Getting Your First Cybersecurity Job (From a Non Hiring Manager Perspective)
J's suggestion
TrshPuppy Suggestion
AI
AI
AI hacking resources
AWS
AWS
Resources
Active Directory
Active Directory
John Hammond Active Directory YT
Microsoft Active Directory Federation Server Set up
CyberHeaven
CyberHeaven
Wolf's AD lab
Cybrary
Cybrary
a. Introduction and Definitions
b. Creating an Organizational Unit and Users in Active Directory
c. Setting a Domain Level policy in Active Directory
Setting an Organizational Level Policy in Active Directory
TryHackMe
TryHackMe
Domain Controllers
Active Directory / Domain Services (AD DS) Data Store
The Forest
Users and Groups
Trust and Policies
Domain Services Overview
7. Active Directory in the cloud
Blue Team tools
Blue Team tools
Volatility
Wireshark
CTF's
CTF's
LinPeas to target machine
Playbook
Pwn.college
Reverse shell bash upgrade
Ctf list
Stderr dk challenges
CISA
CISA
CISA
Login
Crunch's boxes
Crunch's boxes
Challange 1
Challenge 2 Promotion
Cyberstart
Cyberstart
Intern Level 1
Intern Level 2
Intern Level 3
Main
Hack the Box
Hack the Box
Appointment
Cicada
Clicker
Forest
Support
Hacky Holidays 2022
Hacky Holidays 2022
Factory Reset
HaikuPro
HaikuPro
Pros
NahamCom
NahamCom
NahamCon2022 CTF
SANS KringleCon 2021
SANS KringleCon 2021
Main
TryHackMe
TryHackMe
Food
Jurassic Park
nmap scans
OpenVPN
Panda
Poster
Rootme
Shrek
Wonderland
Year of the Fox
Hackmyvm.eu
Hackmyvm.eu
Venus
Overthewire.org
Overthewire.org
Speed Run time - 2 hr to level 23
Natas
Certifications and courses
Certifications and courses
CompTia Network+ Course
CompTia Network+ Course
Core Concepts
IPv4 Addressing
IPv4 Addressing
APIPA Automatic Private IP addresses
Classes
IPv4 decimal to Binary
Network Services
Network Services
DNS Domain naming Services
NAS Network Attached Storage
Remote Access
Tunneling and IPSec
OSI & TCP IP Model
OSI & TCP IP Model
Creed's Notes
OSI TCP IP Model
Presentation Layer
TCP IP
Main
Application Layer
Application Layer
Protocols
Troubleshooting
Main
Data Link Layer
Data Link Layer
Troubleshooting
Main
Network Layer
Network Layer
Protocols
TroubleShooting
Main
Physical layer
Physical layer
Troubleshooting
Main
Ports and Protocols
Ports and Protocols
Protocols of TCP ip
Main
Session Layer
Session Layer
Protocols
Transport Layer
Transport Layer
Main
Protocols
Troubleshooting
GRC Analyst Master Class
GRC Analyst Master Class
1.3 What is Cybersecurity
Network+ Comptia
Network+ Comptia
Cybrary Practice Labs
Cybrary Practice Labs
1.1 Introduction to the OSI Model
1.2 Networking Topologies and Characteristics
1.3 Internet Protocol Addressing Solutions
Cybrary Videos
Cybrary Videos
1 Learning Objectives
M1 Risk Management and Security Basics
M1 Risk Management and Security Basics
Chapter 1 Agenda
Risk Management and Security Basics
M2 Threats, Attacks and Vulnerabilities
M2 Threats, Attacks and Vulnerabilities
M2 Threats, Attacks and Vulnerabilities
M3 Cryptography
M3 Cryptography
M3 Cryptography
M4 Networking Basics
M4 Networking Basics
M4 Networking Basics
M5 Network Connectivity Devices
M5 Network Connectivity Devices
M5 Network Connectivity Devices
M6 Operational Security
M6 Operational Security
M6 Operational Security
M7 Identity and Access Management
M7 Identity and Access Management
M7 Identity and Access Management
Professor Messer
Professor Messer
1.1 1 OSI model
1.1 2 Data Communication
OSCP HTB boxes
OSCP HTB boxes
CozyHosting
Keeper
Knife
Lame
Methodology
Nibbles
OSCP CheckMethodology
Pilgrimage
Poison
Precious
SolidState
Sunday
Lain Kusanagi machines
Lain Kusanagi machines
Lain Kusanagi OSCP like machines
Security+
Security+
Encryption
Security + flash cards
Attack surface.excalidraw
Links
Study Notes for Security+
Study Notes for Security+
Security StudyNotes
Security StudyNotes
Sy0 601 05
Sy0 601 05
Testing Hashes
Cisco Router
Cisco Router
Setup
Wolf's Cisco Modeling Lab Workbench
Computer Networks A Systems Approach
Computer Networks A Systems Approach
1.1 Applications
CyberSec Labs
CyberSec Labs
Shares Linux
DNS
DNS
Coredns
Docker
Docker
Install
Tutorials
Apache
Commands
Email Analysis
Email Analysis
2 Main concerns in email analysis
Tools
Encoding
Encoding
Identifiers
Identifier
Enterprise CyberSec Basics
Enterprise CyberSec Basics
Enterprise CyberSecurity Basics
Excalidraw
Excalidraw
Scripts
Scripts
Downloaded
Downloaded
Change shape of selected elements
Darken background color
Firewall
Firewall
OPNsense
Gaming
Gaming
Game development
Minecraft
GitHub
GitHub
Git workflow
Repo life cycle
Tutorials
Fix apt update errors
Hacking visualizations
Hacking visualizations
Hacking scenarios
Updating your machine
Hak5 Tools
Hak5 Tools
Bash Bunny
C2 Cloud
O.MG Syntax
Payloads
Pineapple
Hardware
Hardware
Current Desktop
Images
Images
318144411987083274
Open history view
Incident Response
Incident Response
1 Preparation
Best Practices and Procedures
Utilities & Applications
Introductory Networking
Introductory Networking
Cisco switch commands
Encapsulating
OSI model overview
OSI workshop
TCP IP model
Port forwarding
Networking Tools
Networking Tools
Dig
WHOIS
Ping
Traceroute
Juniper labs
Juniper labs
Example
cast identifiers MAC addresses
Useful commands
Kubernetes
Kubernetes
Kubernetes
Languages
Languages
Bash Cheat Sheet
Python
Python
Python Resources
Python Cheat Sheet
Linux
Linux
Customized linux
Directory permissions
Disk Management
Ghostty
Resetting password on Ubuntu VM with lvm
Shells
Tutorials
Ubuntu Server 2022
Commands
Ed
Haxnet permissions
Session Control (from the command line)
Vi
Flavors
Flavors
Gentoo
Tegora Kustom Kali
XeroLinux
Zines
rwxrobs Ubuntu server customized
TryHackMe
TryHackMe
$PATH
Automation
BASH
Common directories
Kali
Linux commands
Logs
Package Management eh
Permissions
Processes
Regex
Shell Operators
Text Editors
Utilities
Find
Main
Kali
Kali
Kali autopilot
Mainframe hacking
Mainframe hacking
Telnet 3270
NoriKittea
NoriKittea
Cat.excalidraw
Fortnite
Pinky
OSINT
OSINT
GitHub Dorks
OSINT Thingy an OSINT tool
Pentesting Notes
Pentesting Notes
Chmod utils
📋Master Port Enumeration Cheat Sheet
Engagement outline
Enumeration
Methodology
OSCP Checklist
Physical Penetration Testing
Stabilize Shell BASH
Stabilize shell Python
Wi Fi hacking
Attacks
Attacks
Attack vectors
Brute Forcing Passwords
Remote Access services
Cross site Scriping XSS
Google Dorking
HTTP methods
Hydra Cheat Sheet
Log4j
OSINT
Website spoofing
Tools
Windows methodology
XXS
Main
Hacking Tools
Hacking Tools
Active Directory
Command and Control
Feroxbuster
Gobuster
John the Ripper Cheat Sheet
Links
Mindmap Pentest Active Directory
Reverse shells
Rustscan
SQLmap Cheat Sheet
Ffuf
Advanced CPU-based password recovery utility
Kerbrute
Main
Metasploit Cheat Sheet
Mitmproxy
Netdiscover
Ss
Network Exploitation
Network Exploitation
Network Services
Network Services
NFS
SMB
Telnet
Ftp
Main
Nmap
Nmap
Firewall Evasion
ICMP Network Scanning
NSE Scripts
NULL, FIN, Xmas
SYN Scans
Scan Types Overview
TCP Connect Scans
UDP Scans
Main
Nmap Cheat Sheet
Nmap
Phishing
Phishing
EvilGinx
IP warming
WebSite hacking
WebSite hacking
Certificate vulnerability, FTP and SFTP
Unblocking text selections
Sql injection
Sql injection
1 SQL Injection.excalidraw
2 SQL injection types
Cybrary Injection Lab
Fuzzing
Resources
SQL basic queries by THM
SQL injection step by step guide
SQL injection by TryHackMe
Tools
Tryhackme SQL Injection
Books
Portswigger
Portswigger
1 Lab SQL injection vulnerability in WHERE clause allowing retrieval of hidden data
2 Lab SQL injection vulnerability allowing login bypass
3 Lab SQL injection UNION attack, determining the number of columns returned by the query
Lab SQL injection UNION attack, finding a column containing text
Lab SQL injection UNION attack, retrieving multiple values in a single column
Portswigger
SQL injection cheat sheet
Tools books materials repos
Tools books materials repos
Hashes
Repos
Pic notes
Pic notes
Main
Podcast
Podcast
Allwin interview questions
Other shows
USB our guest
USB our guest
Anchor Ad
EP 47 Zoog's Deux
Flash Drives
Ep 10 Social security scam Social Security RoboCalls
Ep 11 RoboCalls & Utility Scams
Ep 12 Public Wi Fi
Ep 13 VPN's
Ep 14 Phishing
Ep 15 Spear Phishing
Ep 16 Smishing
Ep 17 Ransomware
Ep 18 Backups
Ep 19 Whaling
Passwords
Ep 20 haveibeenpwned.com
Ep 21 Shodan.io
Ep 22 Software updates
Ep 23 Animal Jam Passwords
Ep 24 Coronavirus Phishing Scams
Ep 25 Robocalls with Dominic
Ep 26 Zero Days
Ep 27 CD Projekt Red's CyberPunk Breach
Ep 28 Silver sparrow discovered by Red Canary
Ep 29 Microsoft Exchange Server hack
Secure passwords
Ep 30 Allwin interview
Ep 31 RAT's Remote Access Trojans
Ep 32 Gamers and Modders are under attack
Ep 33 FBI remotely hacking servers
Ep 34 Colonial Pipeline ransomware attack
Ep 35 EA Electronic Arts Hack
Ep 36 Twitch Hack
Ep 37 Log4shell, Log4j
Ep 39 Russia Ukraine cyber war discussion with Stefan
Password Managers
Ep 40 LastPass Breach
Ep 41 What a phishing attack looks like
Ep 42 Interviewing Industry Professional Zoogs
Ep 43 Tegora
@Fullstacklive interview
Ep 45 Senior Penetration Tester TechPenguin
Ep 46 ANYAscii
2FA 2 factor Authentication
Ep 6 Virus Total Website
Ep 7 KnowBe4 website
Ep 8 Hacking Humans podcast by Cyberwire with Dave Bitner and Joe Carrigan
Ep 9 Credit Card scam Credit Cards Robo Calls
After Recording
Ep N Browser in the Browser attack on Steam users
Ep N Medibank
Ep N Microsoft Teams
Ep N Rockstar GTA6 hack
Ep N Uber Breaach
Interview with Kelvin / GrepStrength and Presentation
Ep N optus api breach
Ep N xmetrix theo doxing
Ep ideas
Industry Professional interview outline
Twitch, YT, TikTok upload defaults 1
Presentations
Presentations
Rea Info Sys Road Show
HackYSU
HackYSU
2024 topics
2025 topics
HackYSU 2024
What does a penetration tester do
What does a penetration tester do
1. Intro
What does a Penetration Tester Do?
Projects
Projects
Echo server Echo client
Raspberry Pi
Pwn.college
Pwn.college
CSE 365
CSE 365
URI - syntax
SIEM
SIEM
ELK stack
T pot
Security Onion
Security Onion
Cheat Sheet
Training
Server
Server
Machine
Setup
VM's
Shodan
Shodan
Getting started
Splunk
Splunk
1. Main Functions of Splunk Enterprise
2. Splunk Web
Incident Handling Process
Sigma
Splunk has 3 major components
THM Splunk
THM Splunk101
Stream
Stream
Chad n00b defcon questions
Community Gaming
Content
Convert YT to Sound clip
Dramatic Readings of man pages
Emotes
Movies
Redeems
Resources
Rick roll link
Shortcuts
Simple Pleasures in life
Start your Day
Topics
Try Hack Me New Cyber Security 101 Learning Path
Twitch, YT, TikTok upload defaults
Viewer nicknames
Xmetrix
Bots to ban list
Channel trailer
Chat commands
Hyperate
Issues
Path to partner
Quotes
Shorts
Tts fun
Charity
Charity
Make a wish
Community Resolutions
Community Resolutions
Data Sherpa
Dragunov308
Lil Bryan To do
Melosh101
R4yyR4yy
Rain
Swevenski
WheelThis
Z Hackz To do
Zoogs
I processor
Iamxavier
League of lego boy99
Meknors chef
Msec
Theuntippable
Contests
Contests
T shirt Contest
Music
Music
SMG output
Music
Scroller
PainfulIT Bot
PainfulIT Bot
Painful IT bot
TwitcHack Commands
Security Live TTS
Security Live TTS
AI
Chat controlled lights
Main
Study techniques
Study techniques
Handwritten notes
chatGPT with obsidian note taking
TCM PEH
TCM PEH
Assessments
Network Refresher
Network Refresher
1. IP addresses
2. MAC Addresses
3. TCP, UDP and the 3 Way Handshake
4. Common Ports and Protocols
TCM PNPT
TCM PNPT
01 overview
1. Linux
2. Networking and scripting
Tryhackme
Tryhackme
Advent of Cyber 2023
Basic Pentesting
Brooklyn99
Linux PrivEsc
OpenVPN
Overpass
Principles of Security
SQL injection Blue Room
Super Spam
Vulnerability Searching
Virtual Machines
Virtual Machines
Command line upgrade
Vulnerability research
Vulnerability research
AlienVault OTX
CVE North Stars
CVE
Vulnerability Research Centre Centre de recherche sur les vulnérabilités
Webi
Webi
Webinstall.dev
Windows
Windows
Custom windows install
Rwxrob custom windows terminal
Windows server 2022
Windows server 2022
Untitled
Blog
Blog
Blog
Archive
Export
Export
RIS Red Team
RIS Red Team
Plugin
Plugin
Chalkboard
Chalkboard
Chalkboard
Chart
Chart
Chart
Customcontrols
Customcontrols
Custom controls
Menu
Menu
reveal.js-menu
CONTRIBUTING
Homelab
Homelab
Taggart Institute homelab Almanac
Overgrowncarrot
Overgrowncarrot
Invoke 1
Rwxrob
Rwxrob
Creative Commons License
Boost
Boost
0 Goals
01
02
03
04
05
06
SKILSTAK Beginner Boost - Week 7
SKILSTAK Beginner Boost - Week 8
⚡ SKILSTAK Beginner Boost 2022 - Week 9
Skilstack Beginner Boost VM
Zettlekasten
Zettlekasten
Rules
Overpass
/about us Ninja Pars Szymex Bee MuirlandOracle