Save For Later

Red Team Tools

Save For Later

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. Further details on the MITRE ATT&CK® framework can be found at https://attack.mitre.org/Our red team operations tooling courses map to the MITRE ATT&CK® matrix tactics, techniques, and procedures. Each course focuses on the use of a specific industry-standard, generally open source, tool to carry out adversary emulation. Knowing what a tool is and how it can perform a specific task, will ultimately lend to your ability as an organization or an individual to detect and defend against specific attack vectors.The PRE-ATT&CK section outlines tools used to achieve the following outcomes:Technical Information GatheringTechnical Weakness IdentificationBuild CapabilitiesThe ATT&CK section outlines tools used to achieve the following outcomes:Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact

What You'll Learn

  • What the tool is and does
  • Where to get it
  • Why I want to use it
  • Read More

    OpenCourser is an affiliate partner of Pluralsight and may earn a commission when you buy through our links.

    From Pluralsight
    Hours 11
    Instructors Aaron Rosenmund, Matt Glass, Ricardo Reimao, Lee Allen, Dawid Czagan, Rishalin Pillay, Guillaume Ross, Tim Tomes, Josh Stroschein
    Language English
    Subjects IT & Networking

    Similar Courses

    Sorted by relevance

    Careers

    An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

    Associate New and Used Car Sales $20k

    Used Car Technician/B Technician $30k

    used car dealer $40k

    New/Used Equipment Sales and Leasing $43k

    Specific Claims Auditor $50k

    Used Equipment Sales Rep $51k

    New and Used Truck Sales Representative $60k

    New and Used Truck Sales Rep $62k

    Used Equipment Sales Co-Ordinator $79k

    National Manager, Used Vehicle Marketing $101k

    Application Specific Integrated Circuit (ASIC) Design Engineer $107k

    Regional Manager, Used Vehicle Marketing $121k

    Courses in this Paths

    Listed in the order in which they should be taken

    Starts Course Information

    On Demand

    Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK

    Resources and time are limited and validation of security operations capabilities and defenses is elusive if not non-existent. Red team operations of all different shapes and...

    Pluralsight

    Save

    On Demand

    Selecting the Right Tool(s) for Your Red Team Operation

    You have been hired to test the security of a given enterprise network systems and its assets. Choosing the right tool can make the difference between a successful engagement and...

    Pluralsight

    Save

    On Demand

    Privilege Escalation and Client Execution with MSFVenom

    Would you like to learn how to use a tool that can generate payloads for you? In this course, Privilege Escalation and Client Execution with MSFVenom, you will gain the ability to...

    Pluralsight

    Save

    On Demand

    Technical Information Gathering with theHarvester (You were viewing this course)

    The reconnaissance phase is one of the most important phases of a red team engagement. It is in this phase that you gather information about your target so you can select which...

    Pluralsight

    Save

    On Demand

    Initial Access with Aircrack-ng

    Exploiting wireless networks is one of the most effective ways to get access to the internal network of a company. It usually gives you the same level of access as regular...

    Pluralsight

    Save

    On Demand

    Technical Information Gathering with Recon-ng

    Reconnaissance, also referred to as Open Source Intelligence (OSINT) gathering, is often viewed as the least important step of any information security testing methodology, and...

    Pluralsight

    Save

    On Demand

    Initial Access with WiFi-Pumpkin

    Having valid credentials is one of the most effective ways of getting access to the internal network of a company. It gives you the same level of access of a target employee,...

    Pluralsight

    Save

    On Demand

    Credential Access with THC Hydra

    There's no way around it - people are going to use weak passwords. THC Hydra will help you identify these passwords so that you can then use the information towards Red or Blue...

    Pluralsight

    Save

    On Demand

    Command and Control with Covenant

    Testing systems against advanced adversary techniques is required not just for red team operations but for targeted testing of defensive and detective measures on a network....

    Pluralsight

    Save

    On Demand

    Defense Evasion with Invoke-Obfuscation

    One of the main objectives of a red team engagement is to not get caught by the client detection mechanisms. If you simply run your malicious code in a production server, you will...

    Pluralsight

    Save

    On Demand

    Initial Access with Luckystrike

    Creating and managing malicious office documents is a common red team task. However, it can become very tedious managing all of the payloads, templates, and potential anti-virus...

    Pluralsight

    Save

    On Demand

    Command and Control with Pupy

    Are you looking for a tool that can help you manage your target workstations after you exploited them? In this course, Command and Control with Pupy, you will gain the ability to...

    Pluralsight

    Save

    On Demand

    Credential Access with Hashcat

    Red team members and penetration testers need to know how to crack passwords with different password cracking techniques. In this course, Credential Access with Hashcat, you will...

    Pluralsight

    Save

    On Demand

    Credential Access with John the Ripper

    Performing password cracking is a common task performed in a red team engagement. Understanding how to use the tools can be a daunting task. In this course, Credential Access with...

    Pluralsight

    Save

    On Demand

    Credential Access with Mimikatz

    Would you like to be able to see clear text credentials stored in memory? How about harvesting clear text credentials stored in protected files? In this course, Credential Access...

    Pluralsight

    Save

    On Demand

    Credential Access with Responder

    One of the main objectives on a red team engagement is to get access to several user accounts (lateral movement) as well as administrator accounts (privilege escalation). After...

    Pluralsight

    Save

    On Demand

    Discovery with ADRecon

    The Active Directory of a company is a valuable source of information for a red team specialist. In there, you can find information about the users, computers, and even security...

    Pluralsight

    Save

    On Demand

    Discovery with BloodHound

    Understanding the relationship between thousands of Active Directory objects can be difficult. Users are members of groups, which can be nested in other groups, and linked to...

    Pluralsight

    Save

    On Demand

    Lateral Movement with Mimikatz

    Would you like to move from system to system without clear text credentials? How about impersonating a domain controller to inject data of your choosing? In this course, Lateral...

    Pluralsight

    Save

    On Demand

    Lateral Movement with PsExec

    Would you like to learn how to execute commands, programs, and open command prompts or PowerShell sessions on remote Windows hosts? In this course, Lateral Movement with PsExec,...

    Pluralsight

    Save

    On Demand

    Collection with PowerSploit

    One of the main differences between a penetration testing and a red team engagement is executing the same attacks as malicious actors to demonstrate the impact a real attack to...

    Pluralsight

    Save

    On Demand

    Lateral Movement with WMIOps

    Do you need a tool that can run commands on remote Windows hosts from an exploited machine? In this course, Lateral Movement with WMIOps, you’ll cover how to utilize WMIOps to...

    Pluralsight

    Save

    Pluralsight

    From Pluralsight
    Hours 11
    Instructors Aaron Rosenmund, Matt Glass, Ricardo Reimao, Lee Allen, Dawid Czagan, Rishalin Pillay, Guillaume Ross, Tim Tomes, Josh Stroschein
    Language English
    Subjects IT & Networking

    Careers

    An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

    Associate New and Used Car Sales $20k

    Used Car Technician/B Technician $30k

    used car dealer $40k

    New/Used Equipment Sales and Leasing $43k

    Specific Claims Auditor $50k

    Used Equipment Sales Rep $51k

    New and Used Truck Sales Representative $60k

    New and Used Truck Sales Rep $62k

    Used Equipment Sales Co-Ordinator $79k

    National Manager, Used Vehicle Marketing $101k

    Application Specific Integrated Circuit (ASIC) Design Engineer $107k

    Regional Manager, Used Vehicle Marketing $121k

    Similar Courses

    Sorted by relevance