Skip to content

This repository housing my collection of Red Team projects, showcasing a range of offensive security exercises and techniques. Explore real-world simulations, exploit development!

License

Notifications You must be signed in to change notification settings

cyph3rryx/R3D_H4T

Repository files navigation

R3D H4T - Red Hat Projects Repository

Welcome to the R3D H4T repository! This repository is dedicated to my ongoing Red Hat projects, where I'll be regularly updating and sharing my work related to Red Hat technologies and solutions.

Table of Contents

About

This repository serves as a central hub for my Red Hat projects, providing a platform to document and showcase my work in various areas of Red Hat technologies. Whether it's Linux administration, Red Hat Enterprise Linux (RHEL) deployments, Ansible automation, or any other Red Hat-related topic, you'll find it here.

Feel free to explore the projects, provide feedback, or contribute if you're interested in collaborating!

Projects

Here are some of the ongoing projects you can find in this repository:

  1. Basic Message Server:

    This project provides basic examples of TCP and UDP server implementations using Python's built-in socket library. The TCP server listens for incoming connections and receives messages, while the UDP server listens for incoming datagrams (client messages).

Status: Completed

  1. SSL Commander:

    SSL Commander is a Python-based server-client communication tool that provides secure and encrypted communication over SSL-encrypted sockets. This tool allows you to send commands from a client to a server securely and receive responses while ensuring the confidentiality and integrity of the data transferred.

Status: Completed

  1. Morse Code Generator:

    This Python script allows you to input and convert text into Morse code. It provides both text and audio representations of Morse code. It converts text into Morse code, generates Morse code audio for each character, plays the Morse code audio & allows you to save the Morse code as text and audio files.

Status: Completed

  1. SSH Bruteforcer:

    SSH Bruteforcer is a Python script that attempts to perform SSH password cracking on a target SSH server using a list of potential passwords. It uses the Paramiko library for SSH connections and provides a simple command-line interface for users to specify the target IP address, SSH username, and password file.

Status: Completed

  1. NetSlash:

    Net Slash is a Bash script designed to capture network traffic using TCPDump, a command-line packet analyzer. This script prompts the user for various parameters, allowing customization of the network capture. The captured traffic is saved to pcap files for later analysis.

Status: Completed

Usage

To make the best use of this repository:

  1. Explore the projects in the Projects section above.
  2. Clone this repository to your local machine to access project files and documentation.
git clone https://github.com/your-username/R3D-H4T.git
  1. Navigate to the specific project directory you're interested in.
  2. Follow the project's documentation and instructions for usage.

Contributing

Contributions are welcome! If you'd like to contribute to any project or have suggestions for improvements, please follow these steps:

  1. Fork this repository.
  2. Create a new branch for your work: git checkout -b feature/new-feature.
  3. Make your changes and commit them: git commit -m 'Add new feature'.
  4. Push your changes to your fork: git push origin feature/new-feature.
  5. Create a pull request from your fork to this repository.

Happy hacking!!! ✨✨

About

This repository housing my collection of Red Team projects, showcasing a range of offensive security exercises and techniques. Explore real-world simulations, exploit development!

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages