Favorites
b/freeappsbycrisgiggs1992

Red Team Tools Path

This post was published 4 years ago. Download links are most likely obsolete. If that's the case, try asking the uploader to re-upload.

Red Team Tools Path

English | 4.5 Hours | 946.06 MB | MP4 | 1280×720 | 416 kb/s | aac, 48khz, 2 channels

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. Our red team operations tooling courses map to the MITRE ATT&CK® matrix tactics, techniques, and procedures. Each course focuses on the use of a specific industry-standard, generally open source, tool to carry out adversary emulation. Knowing what a tool is and how it can perform a specific task, will ultimately lend to your ability as an organization or an individual to detect and defend against specific attack vectors. The PRE-ATT&CK section outlines tools used to achieve the following outcomes:

Technical Information Gathering
Technical Weakness Identification
Build Capabilities
The ATT&CK section outlines tools used to achieve the following outcomes:
Initial Access
Execution
Persistence
Privilege Escalation
Defense Evasion
Credential Access
Discovery
Lateral Movement
Collection
Command and Control
Exfiltration
Impact

What you will learn

What the tool is and does
Where to get it
Why I want to use it

Pre-requisites

Security fundementals
Understanding the concepts of security testing

Screenshots

Red Team Tools Path

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.