The Red Team Field Manual is the go-to reference guide for penetration testers (hackers). It is a concatenation of cheatsheets of Linux and Windows commands for use when testing computer security and looking for vulnerabilities. There is a companion book, the Blue Team Field Manual, which is used by "the other side" - the intrusion detection teams - to be able to identify and protect against the "Red Team."
I can't remember the Linux command to do a TCPDump - hand me the RTFM.
by C0ntr07 February 19, 2018
Get the RTFM mug.
An acronym for Ready To Fuck Men.
Jill: You coming?
Jack: Yeah, I'm RTFM
by mothervuckert November 16, 2017
Get the RTFM mug.
You cant figure out how to do something with a product you purchased...RTFM
by tourman40 October 16, 2015
Get the RTFM mug.