Red Team Notes

List of resources I use so I can refer back to them if needed.

Table of Contents

Awesome-Cyber

A curated list of tools useful within the field of cyber security, for both blue and red team operations.

PimpMyKali

Kali Linux Fixes for Newly Imported VM’s

KDE Plasma: Display VPN IP Address

Display your tun0 IP address in a menu widget on Plasma. Useful for when connected to HackTheBox or TryHackMe so you can quickly reference your IP.

ADDR=$(ip addr | grep tun0|grep inet|awk '{print $2}'|cut -d "/" -f 1)
echo "$ADDR" | sed 's/$/ /g'

Upgrading Reverse Shell to Interactive Shell

Upgrade basic reverse shells to interactive TTY shells for tab-completion, STDERR, history, and more.

Data Exfil

# Download file from SSH to local machine
scp username@server:/file/to/send /where/to/put
 
# Download file from reverse shell to local machine
xxd -p <file>
perl -e 'local $/; print unpack "H*", <>' <file>
hexdump -e '2/1 "%02x"' -v <file>
python3 -c "import sys; data = open(sys.argv[1], 'rb').read(); print(''.join(f'{byte:02x}' for byte in data))" <file>
with open("out.bin", "r") as file:
    data = file.read().strip()
with open("out", "wb") as file:
    file.write(bytes.fromhex(data))