Cyberlabz
  • The Land of Cyber
    • ๐Ÿ“กThe Junk Drawer
    • ๐ŸคฏHack Pods
  • ๐Ÿ•ต๏ธBlue Team
    • How to Create your Own Elastic XDR Solution
    • Elastic Dump
    • Network Forensics with FOSS
    • Velociraptor Hunt VQL's
    • PowerShell One-Liners
  • ๐Ÿง…Security Onion Playbook SIGMA Rules
    • Hunting with Security Onion Playbook
  • ๐Ÿ™ƒHunting Cobalt Strike with SO2
  • ๐Ÿ–ฅ๏ธโ€œPosh Easy Winโ€
  • ๐Ÿ’กRed Team / Hacking
    • Exploiting Active Directory
    • Hack The Box Forest
    • Hack The Box Academy
    • Hack the Box Laboratory
    • TryHackMe Attacktive Directory
    • TryHackMe Steel Mountain
    • ๐Ÿ‘ฝSliver Red Team Infrastructure
    • ๐Ÿ˜ŽKick Ass Red Team cheatsheet Link
  • ๐Ÿ’พCyberlabz Attack Range
    • Phase One "Red and Blue"
      • Phase Two "The Next Evolution"
      • Phase Three "Initial Access"
      • Phase Four "Deeper into the DMZ"
      • Phase Five "Understanding Proxy Pivot"
      • Phase Six "Metasploit Sliver Impacket Empire!!!!
  • ๐Ÿ’‰Offensive Code
    • ๐Ÿ˜œ.Net Code Quick Links
    • ๐ŸPython
      • Python Client / Server
    • ๐Ÿค“C ++
    • ๐Ÿ”ชC #
    • ๐Ÿ™ŠAMSI Bypass
    • PowerShell
  • ๐Ÿ˜ŽMetasploit / MSFVENOM
    • ๐Ÿค–Metasploit
      • ๐Ÿ˜ŽSSL Impersonate
    • ๐ŸMSFVENOM
  • ๐ŸงSliver
    • Sliver Installation
    • Sliver Payload Generation
    • Sliver Msfvenom Payloads
    • Sliver Commands
Powered by GitBook
On this page

Was this helpful?

  1. ๐Ÿ’พCyberlabz Attack Range
  2. Phase One "Red and Blue"

Phase Two "The Next Evolution"

PreviousPhase One "Red and Blue"NextPhase Three "Initial Access"

Last updated 2 years ago

Was this helpful?