We may earn an affiliate commission when you visit our partners.
Dale Meredith, Lee Allen, Dawid Czagan, Ricardo Reimao, Aaron Rosenmund, Josh Stroschein, Guillaume Ross, Matt Glass, Rishalin Pillay, and Tim Tomes

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. Further details on the MITRE ATT&CK® framework can be found at https://attack.mitre.org/

Read more

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. Further details on the MITRE ATT&CK® framework can be found at https://attack.mitre.org/

Our red team operations tooling courses map to the MITRE ATT&CK® matrix tactics, techniques, and procedures. Each course focuses on the use of a specific industry-standard, generally open source, tool to carry out adversary emulation. Knowing what a tool is and how it can perform a specific task, will ultimately lend to your ability as an organization or an individual to detect and defend against specific attack vectors.

The ATT&CK section outlines tools used to achieve the following outcomes:

Enroll now

Share

Help others find Paths from Pluralsight by sharing it with your friends and followers:

What's inside

14 courses

Technical Information Gathering with theHarvester

(0 hours)
The first and most important part of a red team engagement is reconnaissance. In this course, you will learn to gather technical information such as DNS subdomains and IP addresses, as well as people information, using theHarvester.

Privilege Escalation and Client Execution with MSFVenom

(0 hours)

Initial Access with Luckystrike

(0 hours)

Credential Access with Hashcat

(0 hours)
Hashcat is the leading offline password cracker used by red team members and penetration testers. This course teaches you how to use Hashcat to crack passwords with different password cracking techniques, including dictionary attacks, dictionary attacks with rules, dictionary attacks with masks (hybrid attacks), and cracking password-protected PDF and DOCX files.

Credential Access with John the Ripper

(0 hours)
John the Ripper (JtR) is widely used within red team assessments. Learn how to leverage the powerful capabilities of JtR to crack passwords of various hash types. Performing password cracking is a common task performed in a red team engagement. In this course, you will gain the ability to crack commonly used password hashes leveraging the highly customizable tool, John the Ripper.

Credential Access with THC Hydra

(0 hours)
THC Hydra is a powerful network login cracker that supports various protocols. It helps identify weak passwords for Red or Blue Teaming efforts.

Discovery with BloodHound

(0 hours)
Attacking Active Directory grants control, access to data, and objective achievement. BloodHound visualizes the shortest path to compromise systems.

Discovery with ADRecon

(0 hours)
In this course, we cover the ADRecon tool, which enables you to extract valuable information from the Active Directory, including users, groups, computers, policies, and Kerberos tickets.

Lateral Movement with Mimikatz 2

(0 hours)
Among other features, Mimikatz provides lateral movement capabilities such as pass the hash, user impersonation, and the creation of golden and silver tickets.

Lateral Movement with PsExec

(0 hours)
Learn to use PsExec to execute commands, programs, and laterally move to remote Windows hosts without installing additional software.

Lateral Movement with WMIOps

(0 hours)
WMIOps enables penetration testers to execute commands, gather information, and run PowerShell scripts on remote Windows machines. This course covers lateral movement using WMIOps, including executing commands on remote hosts, gathering information from Windows servers, and simulating lateral movement by opening remote PowerShell sessions on Windows devices.

Collection with PowerSploit

(0 hours)
After gaining access to machines on a network, your next task is collecting sensitive information. In this course, you will explore PowerSploit, a tool for red team professionals.

Command and Control with Covenant

(0 hours)
Covenant C2 command and control uses just-in-time, in-memory, .NET compilation, and dynamic profiles to fool defensive detections. Skill up your red team techniques by leveraging the next generation of adversary command and control capabilities.

Command and Control with Pupy

(0 hours)
Learn to use Pupy to manage target workstations after exploitation. Discover how to generate client files, use encryption protocols, and capture information from targets.

Learning objectives

  • What the tool is and does
  • Where to get it
  • How to emulate adversary techniques

Save this collection

Save Red Team Tools to your list so you can find it easily later:
Save
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser