RedBlue Labs
RedBlue Labs
  • 178
  • 386 993
Geolocating Random Pictures (Examples)
redbluelabs.myspreadshop.ca/
Переглядів: 12

Відео

What are Timing Intervals in NMAP?
Переглядів 9721 день тому
This is a light hearted tutorial on timing intervals in nmap scans. I also bring in wireshark so we can look at the differences :) 0:00-0:22 Intro 0:23-5:00 Scanning 5:01-10:02 Validating with Wireshark
Full Zenmap Course!!
Переглядів 814Місяць тому
In this video you will notice right away it's fairly long. That is because I did a deep dive into the different areas of zenmap. I have broken the video up into three sections; GUI,Topology and profiles. Summary breakdown: part 1 GUI. - show all menu options with examples -conduct scans -compare scans -filter hosts -import previously made scans part 2 Topology -All the different options to do w...
RBL Summer Update
Переглядів 50Місяць тому
Summer release schedule plan and projects I am working on.
Scrub Confidential Data from Network Captures
Переглядів 995Місяць тому
Removing confidential information from a pcap! redbluelabs.myspreadshop.ca/
5 Essential Wireshark Tips I Learned the Hard Way
Переглядів 1062 місяці тому
Wireshark is one of my favourite tools. Here is a list of things that would have made my life much easier if I had known them from the beginning. redbluelabs.myspreadshop.ca/
TCPDUMP Essential Commands for Hackers
Переглядів 6492 місяці тому
It's crazy how useful this tool is. Highly recommend people learn this tool in depth. redbluelabs.myspreadshop.ca/ 0:00-7:14 Foundational Usage 7:15-14:03 Hacker Themed Commands
How To Do GeoIP in Wireshark
Переглядів 1442 місяці тому
It's kind of interesting seeing where globally your network traffic is coming from. People can use this technique to see find out where people live. Use VPN! Merch: redbluelabs.myspreadshop.ca/
How to do Static Routes with PFSense
Переглядів 1,7 тис.3 місяці тому
In this video I am showing a homelab setup where a a pfsense machine is routing across a network to another pfsense machine. Make sure to check out the chapters if you are wanting to skip to the static routes portion. ua-cam.com/video/dFsjB03_9jQ/v-deo.html (setup pfsense in virtualbox) ua-cam.com/video/MXoiPrQBTwI/v-deo.html (setup host only network) redbluelabs.myspreadshop.ca/ 0:00-0:35 Intr...
How to Stay Safe on the Dark Web
Переглядів 1853 місяці тому
How to Stay Safe on the Dark Web
Using ChatGPT to Build Snort Rules
Переглядів 2483 місяці тому
Using ChatGPT to Build Snort Rules
Set Up Snort in PFSense From Scratch (IDS and IPS)
Переглядів 1,8 тис.3 місяці тому
Set Up Snort in PFSense From Scratch (IDS and IPS)
How To Connect To the Dark Web (Windows 11)
Переглядів 1,5 тис.4 місяці тому
How To Connect To the Dark Web (Windows 11)
Checking For Open Ports on the Internet NO SCANNING!
Переглядів 1704 місяці тому
Checking For Open Ports on the Internet NO SCANNING!
5 Essential Gobuster Commands
Переглядів 1264 місяці тому
5 Essential Gobuster Commands
How To Subnet
Переглядів 1,2 тис.4 місяці тому
How To Subnet
Learning Wireshark: Conversations (Land Attack and Scan Identification Demo)
Переглядів 1225 місяців тому
Learning Wireshark: Conversations (Land Attack and Scan Identification Demo)
Is Flipper0 Dead?
Переглядів 1525 місяців тому
Is Flipper0 Dead?
Learning Wireshark: I/O Graphs
Переглядів 4505 місяців тому
Learning Wireshark: I/O Graphs
How to Crack SSID Passwords in Wireshark
Переглядів 1,3 тис.5 місяців тому
How to Crack SSID Passwords in Wireshark
Learning Wireshark: Protocol Hierarchy
Переглядів 2275 місяців тому
Learning Wireshark: Protocol Hierarchy
Learning Wireshark: Endpoints Window
Переглядів 2586 місяців тому
Learning Wireshark: Endpoints Window
4 Ways to Hack Your College Education
Переглядів 8407 місяців тому
4 Ways to Hack Your College Education
I QUIT TryHackMe Streaks Forever
Переглядів 1,1 тис.8 місяців тому
I QUIT TryHackMe Streaks Forever
Host Discovery in Other Networks?
Переглядів 898 місяців тому
Host Discovery in Other Networks?
Setting Up DNS Forwarder (HomeLab)
Переглядів 1348 місяців тому
Setting Up DNS Forwarder (HomeLab)
Connect to Domain In Different Network (HomeLab)
Переглядів 3779 місяців тому
Connect to Domain In Different Network (HomeLab)
How To Connect Ubuntu to Windows Domain (HomeLab)
Переглядів 1,5 тис.9 місяців тому
How To Connect Ubuntu to Windows Domain (HomeLab)
How To Connect a Windows Machine To a Domain (Homelab)
Переглядів 6489 місяців тому
How To Connect a Windows Machine To a Domain (Homelab)
Setting Up Windows Server 2022 (Home Lab)
Переглядів 1,3 тис.9 місяців тому
Setting Up Windows Server 2022 (Home Lab)

КОМЕНТАРІ

  • @calgarymartin
    @calgarymartin 2 дні тому

    No linky.

    • @RedBlueLabs
      @RedBlueLabs 2 дні тому

      @@calgarymartin thx for letting me know! I will add one to the description and here! 12ft.io/

  • @oluwaseyiadeleye9558
    @oluwaseyiadeleye9558 9 днів тому

    This is great! I love it.

  • @davidbale1736
    @davidbale1736 16 днів тому

    goat

  • @ItsJusDe
    @ItsJusDe 20 днів тому

    Great material

  • @ronaldregans
    @ronaldregans 22 дні тому

    Bro I did exactly what you said in the tutorial but still no connection

    • @RedBlueLabs
      @RedBlueLabs 20 днів тому

      Thanks for leaving a comment, it depends on your virtual lab set up a bit. NAT first then network second in your virtual box. Make sure that pfsense is in the same order. Quite often though the issue is actually on the host machine, that even when the firewall is correct the VM won't connect through. Double check your browser and network settings on the machine you are wanting to connect from. I hope this helps a bit :)

    • @ronaldregans
      @ronaldregans 20 днів тому

      My host machine is a Chinese build from AliExpress firewall router j1900 Celeron cpu so bro could you share with me your pfsense configuration and exactly your host machine specs so maybe I could try to copy you exactly so it could work out and please be as detailed as possible cuz I'mma noob 😅 And please leave me your chat app number so we could talk a lot more cuz honestly I'm from Saudi Arabia and and our timezones are pretty different so please share with me your day schedule when you're free and when not

  • @darioantunes1239
    @darioantunes1239 29 днів тому

    Thanks it worked for me. Now my opt network is able to access the internet. Now I know only the lan interface by default allows internet. Not the case with the other interfaces. Manually have to adjust rules to allow internet access for the rest of interfaces in pfsense. Thanks 🎉

    • @RedBlueLabs
      @RedBlueLabs 27 днів тому

      I'm glad the video was helpful ! Thanks for watching:)

    • @ronaldregans
      @ronaldregans 22 дні тому

      ​Bro I did exactly as you said in the tutorial but I still struggle to get any connection ​@@RedBlueLabs

  • @kor_pik1810
    @kor_pik1810 29 днів тому

    Can you do it with more than just one file?

    • @RedBlueLabs
      @RedBlueLabs 29 днів тому

      That is a great question. I personally have never done it with more than one. However this technique should work with a zip file. If you try a zip let me know how it goes !? Thx for watching :)

    • @kor_pik1810
      @kor_pik1810 28 днів тому

      @@RedBlueLabs I tried it and it kinda works but not always. Thanks for anwsering my question

  • @nepali-1-2
    @nepali-1-2 Місяць тому

    Wait, is it normal if my passwords are incorrect on a data breach? Is it because hackers are dumb, or is it suppsoad to show the wrong password😅

  • @user-lj8xm3nh2z
    @user-lj8xm3nh2z Місяць тому

    If you think that was a disappointing feeling....I just lost my streak today, because life got really busy with work, kids, school (CyberSec Bachelors), and I forgot yesterday.....310 days in....

    • @RedBlueLabs
      @RedBlueLabs Місяць тому

      @@user-lj8xm3nh2z oh man!! That would be frustrating. Are you going to try the streak again?

    • @user-lj8xm3nh2z
      @user-lj8xm3nh2z Місяць тому

      @@RedBlueLabs I might, just to say I did it. In 2 years when I'm done with school. But this time I'm probably going to bank the correct answers/flags. Maybe do a couple today, write them down in a txt file and just submit them 1 a day. Then I can keep my sanity and do a couple of hours, while still having fun and learning, without the drag of having to actually try every single day (Like I've done up 'till now). I just did what I could for 310 days 😂 On a really good day I might have had 30-something answers submitted (granted some of those where just read the text and click "done"). My next try is just going to be a cheese-fest.

  • @TheGeth18
    @TheGeth18 Місяць тому

    Have a great break, can't wait for the next video!

  • @pxlpengyn
    @pxlpengyn Місяць тому

    Thanks dude learning this now

    • @RedBlueLabs
      @RedBlueLabs Місяць тому

      Awesome!

    • @pxlpengyn
      @pxlpengyn Місяць тому

      @@RedBlueLabs this motivated me to throughly enjoy learning as well, thanks for the video

  • @melbuilt
    @melbuilt Місяць тому

    I've just subscribed. I been looking for someone like you, for a long time. Nice and slow gets the job done, correctly. Looking forward to more content from you.

    • @RedBlueLabs
      @RedBlueLabs Місяць тому

      Thanks so much for the comment. :) What are some other areas of cyber that you enjoy watching on UA-cam? Some niche tech stuff that my channel could potentially do?

  • @patmanthevii1406
    @patmanthevii1406 Місяць тому

    Enjoy your vacation, you are awesome!!! 🎉

  • @dropapp
    @dropapp Місяць тому

    Thumbs up for your vacation! 🎉

  • @BakaOotaku
    @BakaOotaku Місяць тому

    Enjoy your vacation!

  • @brendan9698
    @brendan9698 Місяць тому

    So don't use this for a business, but fine for a home router. Since you have to be on my network for this exploit to work.

    • @RedBlueLabs
      @RedBlueLabs Місяць тому

      Excellent point. Exploring exploits on old equipment is great for learning. Thanks for leaving a comment

  • @JoshTWO-ml5mo
    @JoshTWO-ml5mo Місяць тому

    Awesome bro❤

  • @KieKie-pm7ok
    @KieKie-pm7ok Місяць тому

    i have an update problem can you help me please?

    • @RedBlueLabs
      @RedBlueLabs Місяць тому

      What is the error message?

  • @joaomoraes8664
    @joaomoraes8664 Місяць тому

    Hi , I have done : pktmon filters remove (accidently) . Did this mess up my windows ? thank you ...

    • @RedBlueLabs
      @RedBlueLabs Місяць тому

      I truly don't think so. I believe you are fine :)

    • @RedBlueLabs
      @RedBlueLabs Місяць тому

      I believe you should be fine:)

    • @joaomoraes8664
      @joaomoraes8664 Місяць тому

      @@RedBlueLabs Ok , I appreciate . Thank you

  • @syedhussain7270
    @syedhussain7270 Місяць тому

    Its the same deal with floppy disks and cd rom drives

  • @ronsijm
    @ronsijm Місяць тому

    Hacker mindset: also pretty decent for doxing. If you just know their email, it gives you all their (breached) usernames to Google 🙃

  • @kazuyakanbara1395
    @kazuyakanbara1395 2 місяці тому

    Is the site safe?

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      it is, lots of people use it. it's in the same vein as "haveibeenpwned.com" it's really checking to see if your email is part of a data breach. the goal of the short was to show that if someone wanted they could check other people's emails and get like the first couple letters. Even having the first couple letters can help with social engineering of someone 's password. Be careful out there! thanks for watching :)

    • @kazuyakanbara1395
      @kazuyakanbara1395 2 місяці тому

      @@RedBlueLabs thank man! Really appreciated it! 😊😊

  • @patrickarnold4273
    @patrickarnold4273 2 місяці тому

    Eaglesd Ewwwwwww lo

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      I know I know, I'm fan. Thanks for watching despite the Eagles shirt :)

    • @patrickarnold4273
      @patrickarnold4273 Місяць тому

      @@RedBlueLabs Dont worry I am a Giants fan lol

  • @StairwellTheCat
    @StairwellTheCat 2 місяці тому

    Love content like this!! Thanks!!!

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      thanks! I appreciate your comment :)

  • @MathewPanicker1010
    @MathewPanicker1010 2 місяці тому

    How would you go about sharing the lan network with VMs and physical hardware? My system has two physical Ethernet ports

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      This is a very good question. Without knowing more, it would depend how you are going to run PFSense. for me I am working on putting pfsense on a physical machine, where the only OS for the desktop is PFSense, this means though that I would have to use two physical adapters to actually use them as networks. I need to do a bit of digging to see if what you are wanting is possible. PFSense is a great option for a free router, that is why I am going to be making a dedicated desktop that is only PFSense. Sorry I couldn't be more help, thanks for watching the video :)

  • @marcosalmendariz9197
    @marcosalmendariz9197 2 місяці тому

    Dude--you rock.

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      Thanks!! Thanks for watching:)

  • @Ivan-si5ml
    @Ivan-si5ml 2 місяці тому

    Thanks Andrew, this was very helpful!

  • @bensassiprogramming
    @bensassiprogramming 2 місяці тому

    thank you so much bro

  • @RicardoNapoli
    @RicardoNapoli 2 місяці тому

    Awesome video, as always!!!

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      Thanks for your comment :)

  • @MeKaliLin-wq8zy
    @MeKaliLin-wq8zy 2 місяці тому

    Great video.

  • @OoxGuru
    @OoxGuru 2 місяці тому

    Among the thousands of tutorials I've watched this one is the best one. thanks mate

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      Thanks! I appreciate that. Thanks for watching:)

  • @alexjiang979
    @alexjiang979 2 місяці тому

    So what a SSID can do?

    • @RedBlueLabs
      @RedBlueLabs 2 місяці тому

      The website is a collection of SSID from thousands of people collecting the data. It's interesting to check out your own area. Thanks for watching

  • @classicalbert
    @classicalbert 2 місяці тому

    Great Video! Thanks!!!!

  • @BakaOotaku
    @BakaOotaku 2 місяці тому

    Always had issues with GeoIP in the past but this is extremely helpful for new and current B/W/G hackers

  • @walter_lesaulnier
    @walter_lesaulnier 3 місяці тому

    The GUI for firewalld is a nightmare to try to explain to new Linux users. I've gotten lots of people to switch from Windows and several to Fedora specifically and the firewalld GUI presents them with something designed for high level IT networking professionals. I know Fedora is upstream to Red Hat so this makes sense. But to a Linux newbie running Fedora on a home desktop, it is terrible. I actually laugh out loud when I see the firewalld GUI referred to as simple or easy.

    • @RedBlueLabs
      @RedBlueLabs 3 місяці тому

      Valid points! I remember switching to linux full time and my learning curve back then was steep. In general having a firewall is important, firewalld is just another flavour. Thanks for watching

  • @Nguyen-bx6qv
    @Nguyen-bx6qv 3 місяці тому

    cant connect to a.htb

    • @RedBlueLabs
      @RedBlueLabs 3 місяці тому

      a.htb is just place holder. I set the ip and "a.htb" in /etc/hosts. when you "ping" a.htb your operating system looks to /etc/hosts to see if that name is associated with an IP. if it is associated your ping will work successfully. Similar process in this video but we are not pinging we are connecting to a machine with an FTP server running. Thanks for watching

  • @chrislearnsIT
    @chrislearnsIT 3 місяці тому

    I started learning Python in the MIMO app. after 60 days or so doing Python exercises and keeping my streak going, the lessons were too hard to do passively and actually required active focus/taking notes/real learning. Did I take the opportunity to proceed with Python training as I intended? No - i switched to intro level SQL and then entry level HTML to keep the streak going. This video is 1000% right, the longer you go, the more it becomes about the continuation of the streak and the less it becomes about actual learning.

    • @RedBlueLabs
      @RedBlueLabs 3 місяці тому

      Thanks so much for leaving a comment. I keep hearing people saying similar things. These tools are good, but there is definitely a temptation to farm low level challenges to get that streak, and then at the end of the day you have a streak, but what does it mean? Thanks for watching :)

  • @Mr_Chr1S_0
    @Mr_Chr1S_0 3 місяці тому

    Thanks

  • @nefziines9152
    @nefziines9152 3 місяці тому

    can I change the address static after ??

  • @Itransform105
    @Itransform105 3 місяці тому

    Amazing video and helped me so much so thank you! I have one question, is it possible to filter to show the range of ports scanned, for example, if I had a file with a ton of ports scanned but I wanted to see the lowest port scanned and highest port scanned. Is that possible?

    • @RedBlueLabs
      @RedBlueLabs 3 місяці тому

      Thanks for watching, what you are talking about is possible! We can set port ranges with Wireshark filters tcp.port in {443 4430..4434} For example looks for TCP port that matches 443 and then a range of 4430 to 4434. I have been considering doing a video on this topic. I really like Wireshark. Thx for watching:)

    • @Itransform105
      @Itransform105 3 місяці тому

      Great thank you so much, I'd been trying to wrap my head around the documentation and was getting nowhere fast lol.

  • @meowrain6353
    @meowrain6353 3 місяці тому

    Thank u,dude.Your video actually helps me!

    • @RedBlueLabs
      @RedBlueLabs 3 місяці тому

      Thanks so much for watching! I'm glad it was able to help!

  • @TheReal_FishFins
    @TheReal_FishFins 3 місяці тому

    Love how much you experiment and show off neat stuff!

    • @RedBlueLabs
      @RedBlueLabs 3 місяці тому

      Thanks for watching, the way I learn is to try out the different things and see how it works. I hope these videos are helpful and enjoyable :)

  • @LearningandTechnology
    @LearningandTechnology 3 місяці тому

    Great video! Well-explained and very useful.

    • @RedBlueLabs
      @RedBlueLabs 3 місяці тому

      Thanks, I really appreciate that:)

  • @gerrianneroberts1165
    @gerrianneroberts1165 3 місяці тому

    Thank you so much for the tutorial! 💯

  • @moisesalejandromoralestablada
    @moisesalejandromoralestablada 3 місяці тому

    great video😊

  • @snehadeepgolui3757
    @snehadeepgolui3757 4 місяці тому

    why it is showing me 404

  • @brenzcarlcasas3728
    @brenzcarlcasas3728 4 місяці тому

    Sorry for my ignorance, but what do you mean attack? Can i get my neighbor's wifi password through that website?

    • @RedBlueLabs
      @RedBlueLabs 4 місяці тому

      No worries, it means that the IP has a vulnerability that is known and can be intentionally targeted. Wouldn't be your neighbor because a router would need to have the vulnerability, and not every router is weak in this way