History - Computing in the 1990s: The Emergence of Linux and Open-Source Software

The article explores the history of open-source software and its impact on the computing industry, from the rise of Microsoft and proprietary software, to the birth of Linux and the GNU Project, the emergence of open-source software, and the mainstreaming of open-source software, highlighting key players, developments, and anecdotes, while also discussing its relevance to cybersecurity and the need for community-driven development and collaboration.

Mythic: An Introduction to the Open Source Post-Exploitation Framework

Mythic is a powerful, open-source post-exploitation framework that offers red teamers and pen testers an extensible and customizable platform with numerous modules, agents, and C2 profiles to enhance their engagements and achieve objectives in various target environments.

SharpSocks: A .NET-Based Proxy for Red Teaming and Network Penetration Testing

SharpSocks is a powerful .NET-based proxy tool for red teaming and network penetration testing that enables encrypted communications, protocol obfuscation, and access to internal resources, providing professional hackers with stealth and persistence in their engagements.

Transferring Data from MySQL Database with Docker, Mysqldump, and Pgloader.

Step-by-step guide to transfer data from MySQL to local system using Docker, mysqldump, and pgloader, with prerequisites included.

Using xfreerdp and Pass-the-Hash for RDP Connection

This article explores how to use xfreerdp and Pass-the-Hash technique to connect to an RDP server and provides real-world examples and limitations of the technique.

Tunneling Traffic through a Network: Techniques for Combining Iptables Port Bends, SSH Tunnels, and Netsh Port Proxies

This article explains how to tunnel traffic through a network using iptables port bends, SSH tunnels, and netsh port proxies.

How to Use Impacket Example Scripts to Access Microsoft SQL Server from Linux

This article explains how to use Impacket example scripts to access Microsoft SQL Server from Linux.

Using Impacket to Access Windows Shares from Linux

This article explains how to use Impacket example scripts to access Windows shares from Linux.

Basic Introduction to smbclient

Discover smbclient’s basics, obscure flags, and practical uses in red teaming and pen testing in this introductory article.

Efficient Remote File Transfers: Using SCP and SSH with a Master Control Socket

In this article, we explored how to use SCP and SSH with a master control socket to streamline remote file transfers, improve efficiency, and maintain security for red teaming and penetration testing operations.