RedBlue Labs
RedBlue Labs
  • Видео 183
  • Просмотров 428 016
How To Use ARPSPOOF
In this video we use arpspoof and take a look at the network traffic in wireshark
Просмотров: 103

Видео

Getting Started With Scapy For Cyber Security
Просмотров 1,4 тыс.21 день назад
This video is geared as an entry into using scapy and getting us into the space of being able to use it in cyber security. Showing you a few scripts so you can build some foundations with scapy! redbluelabs.myspreadshop.ca/
Home Lab PFSense Outbound Traffic (Cool Title For a Video Right!?)
Просмотров 104Месяц назад
Network set ups in your homelab can get tricky. In this video I talk about outbound traffic and how we can use it between multiple pfsense machines. 0:00-0:43 Intro 0:44-3:14 Topology 3:15-7:11 Stepping through the Setup 7:12-11:49 Manual Outbound Setup
How To Spoof Packets and Crash Your Network!!
Просмотров 101Месяц назад
Educational purposes. It's crazy easy to spoof another machine on a network. In this video I show you what happens when you craft a believable and packet flood the gateway. Essentially seriously bogging down a network. The tools used in this video are particularly good when testing firewalls redbluelabs.myspreadshop.ca/
I Came Back To HackTheBox After Stopping For A Year!!
Просмотров 279Месяц назад
My first impressions about all the HTB changes after taking a solid year break from HTB and THM. Also an introduction to it for those who have never tried! redbluelabs.myspreadshop.ca/
I Guessed Hotel Guest Wifi Passwords
Просмотров 2,6 тыс.Месяц назад
How I guessed the wifi passwords of fellow guests without using any tools redbluelabs.myspreadshop.ca/ 0:00-1:18 Cyber 1:19-1:47 Personal 1:48-7:41 Cyber
What are Timing Intervals in NMAP?
Просмотров 1253 месяца назад
This is a light hearted tutorial on timing intervals in nmap scans. I also bring in wireshark so we can look at the differences :) 0:00-0:22 Intro 0:23-5:00 Scanning 5:01-10:02 Validating with Wireshark
Full Zenmap Course!!
Просмотров 1,3 тыс.3 месяца назад
In this video you will notice right away it's fairly long. That is because I did a deep dive into the different areas of zenmap. I have broken the video up into three sections; GUI,Topology and profiles. Summary breakdown: part 1 GUI. - show all menu options with examples -conduct scans -compare scans -filter hosts -import previously made scans part 2 Topology -All the different options to do w...
RBL Summer Update
Просмотров 574 месяца назад
Summer release schedule plan and projects I am working on.
Scrub Confidential Data from Network Captures
Просмотров 1 тыс.4 месяца назад
Removing confidential information from a pcap! redbluelabs.myspreadshop.ca/
5 Essential Wireshark Tips I Learned the Hard Way
Просмотров 1384 месяца назад
5 Essential Wireshark Tips I Learned the Hard Way
TCPDUMP Essential Commands for Hackers
Просмотров 6675 месяцев назад
TCPDUMP Essential Commands for Hackers
How To Do GeoIP in Wireshark
Просмотров 2495 месяцев назад
How To Do GeoIP in Wireshark
How to do Static Routes with PFSense
Просмотров 2,6 тыс.5 месяцев назад
How to do Static Routes with PFSense
How to Stay Safe on the Dark Web
Просмотров 2025 месяцев назад
How to Stay Safe on the Dark Web
Using ChatGPT to Build Snort Rules
Просмотров 5316 месяцев назад
Using ChatGPT to Build Snort Rules
Set Up Snort in PFSense From Scratch (IDS and IPS)
Просмотров 4,5 тыс.6 месяцев назад
Set Up Snort in PFSense From Scratch (IDS and IPS)
How To Connect To the Dark Web (Windows 11)
Просмотров 1,7 тыс.6 месяцев назад
How To Connect To the Dark Web (Windows 11)
Checking For Open Ports on the Internet NO SCANNING!
Просмотров 2116 месяцев назад
Checking For Open Ports on the Internet NO SCANNING!
5 Essential Gobuster Commands
Просмотров 1787 месяцев назад
5 Essential Gobuster Commands
How To Subnet
Просмотров 1,3 тыс.7 месяцев назад
How To Subnet
Learning Wireshark: Conversations (Land Attack and Scan Identification Demo)
Просмотров 1307 месяцев назад
Learning Wireshark: Conversations (Land Attack and Scan Identification Demo)
Is Flipper0 Dead?
Просмотров 1608 месяцев назад
Is Flipper0 Dead?
Learning Wireshark: I/O Graphs
Просмотров 6598 месяцев назад
Learning Wireshark: I/O Graphs
How to Crack SSID Passwords in Wireshark
Просмотров 2,3 тыс.8 месяцев назад
How to Crack SSID Passwords in Wireshark
Learning Wireshark: Protocol Hierarchy
Просмотров 3178 месяцев назад
Learning Wireshark: Protocol Hierarchy
Learning Wireshark: Endpoints Window
Просмотров 2838 месяцев назад
Learning Wireshark: Endpoints Window
4 Ways to Hack Your College Education
Просмотров 84510 месяцев назад
4 Ways to Hack Your College Education
I QUIT TryHackMe Streaks Forever
Просмотров 1,2 тыс.10 месяцев назад
I QUIT TryHackMe Streaks Forever
Host Discovery in Other Networks?
Просмотров 10011 месяцев назад
Host Discovery in Other Networks?

Комментарии

  • @guilhermealonso3214
    @guilhermealonso3214 17 часов назад

    Can you help me with something? How do I use a virtual machine on my kali instead of using it directly from the browser?

    • @RedBlueLabs
      @RedBlueLabs 17 часов назад

      @@guilhermealonso3214 thanks for leaving a comment! To clarify do you want to use Kali as a VM and then access THM? Or have Kali as main machine and then running a VM within that? I personally, prefer Kali as a VM running from my windows host so I can delete Kali if needed

    • @guilhermealonso3214
      @guilhermealonso3214 16 часов назад

      @@RedBlueLabs yes, exactly that. I couldn't be clear in my question. In fact, I already have a VM with Kali, I just needed to know how to connect to the lab's VPN, for example... just like you did in the video.

  • @henryharo2166
    @henryharo2166 2 дня назад

    Whats the command

  • @ryan124h
    @ryan124h 2 дня назад

    savage

    • @RedBlueLabs
      @RedBlueLabs 2 дня назад

      Thanks for watching! What's another tool I should do a video on?

  • @CharcoalDaddyBBQ
    @CharcoalDaddyBBQ 2 дня назад

    Man these videos are awesome! Absolutely awesome! Thank you for taking the time to create them!

    • @RedBlueLabs
      @RedBlueLabs 2 дня назад

      @@CharcoalDaddyBBQ thx for leaving a comment! Thx for watching:)

  • @CharcoalDaddyBBQ
    @CharcoalDaddyBBQ 2 дня назад

    This is a great video! Thank you for this. Exactly what I've been trying to do! Now my Linux machines can live happily with my Windows machines!

    • @RedBlueLabs
      @RedBlueLabs 2 дня назад

      @@CharcoalDaddyBBQ I'm glad they help!! Thx for watching:)

  • @igov1152
    @igov1152 8 дней назад

    crazy thumbnail

  • @RyanG-q9c
    @RyanG-q9c 8 дней назад

    Great video Andrew!!

    • @RedBlueLabs
      @RedBlueLabs 8 дней назад

      thanks for watching, I would like to do more like this :)

  • @test-w6v7u
    @test-w6v7u 8 дней назад

    Share this Profile pls

    • @RedBlueLabs
      @RedBlueLabs 8 дней назад

      github.com/RedBlueLabs/theMEG/blob/main/theMeg2.0.zip

    • @RedBlueLabs
      @RedBlueLabs 8 дней назад

      thanks for letting me know, I added the link to the description as well

  • @dzlifetruth
    @dzlifetruth 9 дней назад

    My dude looks like he’s in the middle of a midlife crisis while driving lmao😂 💀

  • @gilistrotjean572
    @gilistrotjean572 12 дней назад

    Thank you mate, did you import the kiwi module on the target or it was already there ? Do you have a way to import something on the target ? Thanks in advance

    • @RedBlueLabs
      @RedBlueLabs 8 дней назад

      Thanks for your comment, in this particular video I had to connect to the target and then while the meterpreter shell is running then load kiwi. you have to have a shell first. I hope this helps. Thanks for watching :)

  • @spyder669
    @spyder669 17 дней назад

    You are creating a Class B network. Not a Class A. But nice described anyway. 🙂

    • @RedBlueLabs
      @RedBlueLabs 8 дней назад

      Thanks for your comment. you are correct, making networks like this is super helpful for homelabs. Thanks for watching

  • @hatemzus7532
    @hatemzus7532 19 дней назад

    amazing

    • @RedBlueLabs
      @RedBlueLabs 18 дней назад

      I glad it was helpful :) thanks for watching

  • @itverbita
    @itverbita 24 дня назад

    hello. i need a help. Host is windows 11 + burpsuit. Need to create guest Kali which runs vAPI for pentesting. How i can do that?

    • @RedBlueLabs
      @RedBlueLabs 24 дня назад

      Hi, a few ways to do that. In the video we have a host only network. The network is defined by the virtual box itself. Everything inside that network is isolated. If you are testing win 11 with Kali, you would want both attached with the same network interface. Make sure you have determined if you want DHCP on or not. Your Kali will not be able to get to the internet in this configuration

  • @anand-nb4bb
    @anand-nb4bb 27 дней назад

    Hi Bro can you please make a step by step video on configuring Pfsense Openvpn with split tunnelling & configure Ubuntu as a VPN client. Please its a request. kindly reply

    • @RedBlueLabs
      @RedBlueLabs 27 дней назад

      Thx for leaving a comment, that's a really good idea. I do have some VPN videos, I will definitely consider this video idea! It just takes time. :)

    • @RyanG-q9c
      @RyanG-q9c 8 дней назад

      Great lesson Andrew!! Keep it up!

  • @shimonbrathwaite651
    @shimonbrathwaite651 28 дней назад

    Short and Sweet, thanks!

  • @despair6819
    @despair6819 29 дней назад

    yo thanks for this tutorial, its easy to understand and straightforward

    • @RedBlueLabs
      @RedBlueLabs 27 дней назад

      I'm glad it helped! Thx for watching:)

  • @InderjeetSingh-pv9nz
    @InderjeetSingh-pv9nz Месяц назад

    Great tutorial. You explanation is pretty easy.

    • @RedBlueLabs
      @RedBlueLabs Месяц назад

      @@InderjeetSingh-pv9nz thanks for watching:)

  • @InderjeetSingh-pv9nz
    @InderjeetSingh-pv9nz Месяц назад

    Great work mate. Do you have more videos on such tools?

    • @RedBlueLabs
      @RedBlueLabs 27 дней назад

      Thx for leaving a comment. I am looking at exploring more tools like this. I have a bunch of wire shark vids, nmap, and a bunch of Homelab style vids. Thx for watching:)

  • @shaider
    @shaider Месяц назад

    hi. do you have a tutorial pfsense ospf to mikrotik ospf?

    • @RedBlueLabs
      @RedBlueLabs Месяц назад

      @@shaider not yet! But that is a good idea! Thanks for leaving a comment

  • @philippef.4590
    @philippef.4590 Месяц назад

    Thankyou

    • @RedBlueLabs
      @RedBlueLabs Месяц назад

      @@philippef.4590 thx for watching:)

  • @rangap3044
    @rangap3044 Месяц назад

    All the best Sir.

  • @jordanaldrich
    @jordanaldrich Месяц назад

    Great video. Thanks!

    • @RedBlueLabs
      @RedBlueLabs Месяц назад

      @@jordanaldrich thanks for watching:)

  • @EvanMesser
    @EvanMesser Месяц назад

    Hey bro wont let me select map. for the files i put i put them all seperatley. just 3 unzipped folders

  • @k.elysee6527
    @k.elysee6527 Месяц назад

    I'm running pfsense on kali and when I go to Package Manager & look for Available Packages I get a "Unable to Retrieve Package Information" Any advice or suggestions?

    • @RedBlueLabs
      @RedBlueLabs Месяц назад

      @@k.elysee6527 double check your Internet access. After this double check the rolling release in your kali. Depending on how you installed kali sometimes it mixes up how rolling releases work. Anytime I have had that error message is because of the releases. You can do it! Thx for watching:)

    • @k.elysee6527
      @k.elysee6527 Месяц назад

      @RedBlueLabs Thanks for the information & advice! Very much appreciated!

  • @testerbuddy
    @testerbuddy Месяц назад

    Thank you very much. It was really helpful❤

    • @RedBlueLabs
      @RedBlueLabs Месяц назад

      I'm glad it was useful!! Thanks for watching:)

  • @Nocternal774
    @Nocternal774 2 месяца назад

    I got my 30 day streak today lmao and i can definetely relate. I have also been farming rooms for some days and that really shouldn't be a thing.

    • @RedBlueLabs
      @RedBlueLabs 2 месяца назад

      Good on you for getting to 30 days! The temptation to farm gets even stronger at the 300 day mark 😢. Thanks for watching and commenting:)

  • @efeamakre8753
    @efeamakre8753 2 месяца назад

    when i ran this......find / -perm -u=s -type f 2>/dev/null the /usr/bin/menu didn't surface

  • @BrianThomas
    @BrianThomas 2 месяца назад

    It actually is an exciting topic for people like us. Thanks 👍🏾

    • @RedBlueLabs
      @RedBlueLabs 2 месяца назад

      I'm actually really encouraged to hear you say that!!

  • @calgarymartin
    @calgarymartin 2 месяца назад

    No linky.

    • @RedBlueLabs
      @RedBlueLabs 2 месяца назад

      @@calgarymartin thx for letting me know! I will add one to the description and here! 12ft.io/

  • @oluwaseyiadeleye9558
    @oluwaseyiadeleye9558 2 месяца назад

    This is great! I love it.

  • @davidbale1736
    @davidbale1736 3 месяца назад

    goat

    • @RedBlueLabs
      @RedBlueLabs 3 месяца назад

      Thanks for watching:)

  • @ItsJusDe
    @ItsJusDe 3 месяца назад

    Great material

    • @RedBlueLabs
      @RedBlueLabs 3 месяца назад

      Thanks for watching:)

  • @ronaldregans
    @ronaldregans 3 месяца назад

    Bro I did exactly what you said in the tutorial but still no connection

    • @RedBlueLabs
      @RedBlueLabs 3 месяца назад

      Thanks for leaving a comment, it depends on your virtual lab set up a bit. NAT first then network second in your virtual box. Make sure that pfsense is in the same order. Quite often though the issue is actually on the host machine, that even when the firewall is correct the VM won't connect through. Double check your browser and network settings on the machine you are wanting to connect from. I hope this helps a bit :)

    • @ronaldregans
      @ronaldregans 3 месяца назад

      My host machine is a Chinese build from AliExpress firewall router j1900 Celeron cpu so bro could you share with me your pfsense configuration and exactly your host machine specs so maybe I could try to copy you exactly so it could work out and please be as detailed as possible cuz I'mma noob 😅 And please leave me your chat app number so we could talk a lot more cuz honestly I'm from Saudi Arabia and and our timezones are pretty different so please share with me your day schedule when you're free and when not

  • @darioantunes1239
    @darioantunes1239 3 месяца назад

    Thanks it worked for me. Now my opt network is able to access the internet. Now I know only the lan interface by default allows internet. Not the case with the other interfaces. Manually have to adjust rules to allow internet access for the rest of interfaces in pfsense. Thanks 🎉

    • @RedBlueLabs
      @RedBlueLabs 3 месяца назад

      I'm glad the video was helpful ! Thanks for watching:)

    • @ronaldregans
      @ronaldregans 3 месяца назад

      ​Bro I did exactly as you said in the tutorial but I still struggle to get any connection ​@@RedBlueLabs

  • @kor_pik1810
    @kor_pik1810 3 месяца назад

    Can you do it with more than just one file?

    • @RedBlueLabs
      @RedBlueLabs 3 месяца назад

      That is a great question. I personally have never done it with more than one. However this technique should work with a zip file. If you try a zip let me know how it goes !? Thx for watching :)

    • @kor_pik1810
      @kor_pik1810 3 месяца назад

      @@RedBlueLabs I tried it and it kinda works but not always. Thanks for anwsering my question

  • @nepali-1-2
    @nepali-1-2 3 месяца назад

    Wait, is it normal if my passwords are incorrect on a data breach? Is it because hackers are dumb, or is it suppsoad to show the wrong password😅

  • @user-lj8xm3nh2z
    @user-lj8xm3nh2z 3 месяца назад

    If you think that was a disappointing feeling....I just lost my streak today, because life got really busy with work, kids, school (CyberSec Bachelors), and I forgot yesterday.....310 days in....

    • @RedBlueLabs
      @RedBlueLabs 3 месяца назад

      @@user-lj8xm3nh2z oh man!! That would be frustrating. Are you going to try the streak again?

    • @user-lj8xm3nh2z
      @user-lj8xm3nh2z 3 месяца назад

      @@RedBlueLabs I might, just to say I did it. In 2 years when I'm done with school. But this time I'm probably going to bank the correct answers/flags. Maybe do a couple today, write them down in a txt file and just submit them 1 a day. Then I can keep my sanity and do a couple of hours, while still having fun and learning, without the drag of having to actually try every single day (Like I've done up 'till now). I just did what I could for 310 days 😂 On a really good day I might have had 30-something answers submitted (granted some of those where just read the text and click "done"). My next try is just going to be a cheese-fest.

  • @TheGeth18
    @TheGeth18 4 месяца назад

    Have a great break, can't wait for the next video!

  • @Koolaidchugger
    @Koolaidchugger 4 месяца назад

    Thanks dude learning this now

    • @RedBlueLabs
      @RedBlueLabs 4 месяца назад

      Awesome!

    • @Koolaidchugger
      @Koolaidchugger 4 месяца назад

      @@RedBlueLabs this motivated me to throughly enjoy learning as well, thanks for the video

  • @melbuilt
    @melbuilt 4 месяца назад

    I've just subscribed. I been looking for someone like you, for a long time. Nice and slow gets the job done, correctly. Looking forward to more content from you.

    • @RedBlueLabs
      @RedBlueLabs 4 месяца назад

      Thanks so much for the comment. :) What are some other areas of cyber that you enjoy watching on RUclips? Some niche tech stuff that my channel could potentially do?

  • @patmanthevii1406
    @patmanthevii1406 4 месяца назад

    Enjoy your vacation, you are awesome!!! 🎉

  • @dropapp
    @dropapp 4 месяца назад

    Thumbs up for your vacation! 🎉

  • @BakaOotaku
    @BakaOotaku 4 месяца назад

    Enjoy your vacation!

  • @JoshTWO-ml5mo
    @JoshTWO-ml5mo 4 месяца назад

    Awesome bro❤

    • @RedBlueLabs
      @RedBlueLabs 4 месяца назад

      thanks for watching :)

  • @KieKie-pm7ok
    @KieKie-pm7ok 4 месяца назад

    i have an update problem can you help me please?

    • @RedBlueLabs
      @RedBlueLabs 4 месяца назад

      What is the error message?

  • @joaomoraes8664
    @joaomoraes8664 4 месяца назад

    Hi , I have done : pktmon filters remove (accidently) . Did this mess up my windows ? thank you ...

    • @RedBlueLabs
      @RedBlueLabs 4 месяца назад

      I truly don't think so. I believe you are fine :)

    • @RedBlueLabs
      @RedBlueLabs 4 месяца назад

      I believe you should be fine:)

    • @joaomoraes8664
      @joaomoraes8664 4 месяца назад

      @@RedBlueLabs Ok , I appreciate . Thank you

  • @syedhussain7270
    @syedhussain7270 4 месяца назад

    Its the same deal with floppy disks and cd rom drives

  • @ronsijm
    @ronsijm 4 месяца назад

    Hacker mindset: also pretty decent for doxing. If you just know their email, it gives you all their (breached) usernames to Google 🙃