RGBwiki
GPU Passthrough
Initializing search
tylerdotrar/RGBwiki
Home
About
Blue Cell
Green Cell
Red Cell
RGBwiki
tylerdotrar/RGBwiki
Home
About
Blue Cell
Blue Cell
Tapping Proxmox VMs and LXCs
WinLogBeat Host Collection
Green Cell
Green Cell
Markdown Etiquete
01. Infrastructure
01. Infrastructure
Miscellaneous
Miscellaneous
Bridged Wi Fi Access Point on a RaspberryPi
Installing Metasploitable2 on Proxmox
Installing i3 on Kali Linux
OPNsense
OPNsense
(To Do) Setting up a Wireguard VPN
Creating Internal CA's and Certificates
Installation
NordLynx Wireguard Configuration
Proxmox
Proxmox
1. Installation
2. Storage Configuration
Notes
Notes
Adding CPU Temperature Readings to Summary
CLI Information & Helpers
Enabling IOMMU
GPU Passthrough
Remove Subscription Message
VLAN Support
Virtual Machine Best Practices
Security Onion
Security Onion
1. Installation
02. Services
02. Services
Installations
Installations
FileGator
Homer
Organizr
Passbolt
PiHole
Samba Share
Stable Diffusion Web UI
Template
Web Configurations
Web Configurations
NGINX Reverse Proxy
Web Server HTTPS Configurations
03. (WIP) Range Development
03. (WIP) Range Development
(WIP) User Emulation
04. Github Pages
04. Github Pages
MdBook
mkDocs
05. General CLI Functions
05. General CLI Functions
Recursively Search for Files
Remove Text from PDFs
Replacing Tabs and Newlines
06. Tool Cheatsheets
06. Tool Cheatsheets
Git Cheatsheet
Neovim Cheatsheet
Package Manager Cheatsheet
i3 Cheatsheet
Red Cell
Red Cell
01. Active Directory (AD)
01. Active Directory (AD)
Exploitation
Exploitation
AD CS
AS REP Roasting
Clock Skew Synchronization
Delegation
Golden Ticket Attack
Kerberoasting
Kerberos Overview
Kerberos Overview
Authentication Overview
Component Overview
02. IEEE 802.11 (Wireless LAN)
02. IEEE 802.11 (Wireless LAN)
Tools
Tools
Network Connections via WPA Supplicant
Wireless Cheatsheet
Walkthroughs
Walkthroughs
Cracking WEP Networks
Cracking WPA2 EAP Networks (Enterprise)
Cracking WPA2 PSK Networks (Personal)
Cracking WPS Networks
03. Enumeration
03. Enumeration
Enumeration Checklist
Java RMI
Network Enumeration
SMTP
Web Fuzzing
Windows Service Enumeration
WordPress
adPEAS
04. Privilege Escalation
04. Privilege Escalation
Linux
Linux
GTFOBins
LinPEAS
SUID Bit
Sudo Misconfiguration
Sudo Version
Windows
Windows
AlwaysInstallElevated
DLL Hijacking
Local Administrator (UAC Bypasses)
PowerUp.ps1
PsExec
SeImpersonatePrivilege
Unquoted Service Paths
winPEAS
05. Tunneling & Lateral Movement
05. Tunneling & Lateral Movement
Lateral Movement
Lateral Movement
PsExec
RDP
RunasCS
Schtasks
Wmic
Tunneling
Tunneling
Chisel
SSH
Netsh
06. File Transfers
06. File Transfers
Hosting as the Attacker
Linux File Transfers
Windows File Transfers
07. Payloads
07. Payloads
Linux Reverse Shells
PowerShell Reverse Shells
Microsoft Office Macros
Microsoft Office Macros
Remote Template Injection
PHP
PHP
Limited Webshell
PHPinfo
Reverse Shell
TinyShell
08. Defense Evasion
08. Defense Evasion
AMSI Bypasses
C Sharp Heuristics Evasion
Neutering Windows Defender
Unloading Filter Drivers
09. Credential Dumping
09. Credential Dumping
Windows Authentication
Using Built in Utilities
Using Built in Utilities
Comsvcs.dll
Reg.exe
Using Custom Tools
Using Custom Tools
Mimikatz
Pypykatz
10. Persistence
10. Persistence
Registry Run Keys
Scheduled Tasks
Startup Programs
11. Web Exploitation
11. Web Exploitation
Cross Site Request Forgery (CSRF)
Cross Site Scripting (XSS)
Insecure Direct Object Reference (IDOR)
SQLmap Cheatsheet
Server Side Request Forgery (SSRF)
Server Side Template Injection (SSTI)
XML External Entity (XXE) Injection
12. SQL
12. SQL
MS SQL
MySQL
SQL Injection
13. Industrial Control Systems (ICS)
13. Industrial Control Systems (ICS)
ICS Overview
Vendors
Vendors
Allen Bradley
Siemens
14. Cheatsheets
14. Cheatsheets
C2 Frameworks
C2 Frameworks
(To Do) Cobalt Strike Cheatsheet
(To Do) Metasploit Cheatsheet
(To Do) Sliver C2 Cheatsheet
Tools
Tools
Impacket Cheatsheet
MSFvenom Cheatsheet
PoorMansArmory Cheatsheet
Rubeus Cheatsheet
15. Technique Ted Talks (TTTs)
15. Technique Ted Talks (TTTs)
Binary Exploitation
Introduction to Radio Frequencies (RF)
Loading .NET into PowerShell
GPU Passthrough
Back to top