Skip to content

BecodoExploit-mrCAT/RedTeamOPS-bootcamp101

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 

Repository files navigation

RedTeamOPS-bootcamp101

Material do Bootcamp de Red Team - by Victor de Queiroz 1 2 apresentação 4 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95

Links: https://t.me/RTOPs2106 https://www.amazon.com/dp/B0842BMMCC/
https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html
https://www.swisscyberforum.com/blog/guide-of-advanced-persistent-threat-apt/
https://darknetdiaries.com/episode/53/
https://www.il-pib.pl/czasopisma/JTIT/2019/1/113.pdf
https://attack.mitre.org/
https://attack.mitre.org/tactics/TA0001/
https://azeria-labs.com/tactics-techniques-and-procedures-ttps/
https://www.picussecurity.com/resource/blog/techniques-tactics-procedures-utilized-by-fireeye-red-team-tools
https://azeria-labs.com/tactics-techniques-and-procedures-ttps/
https://pauljerimy.com/security-certification-roadmap/
https://www.microsoft.com/en-us/evalcenter/evaluate-windows-server-2019-essentials
https://www.microsoft.com/pt-br/software-download/windows10ISO
https://github.com/CATx003/Octopus/tree/main/vulnAD
https://docs.microsoft.com/pt-br/windows-server/identity/ad-fs/deployment/join-a-computer-to-a-domain
https://github.com/CATx003/Octopus/blob/main/vulnAD/enum.ps1
https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/active-directory-enumeration-with-powerview
https://docs.microsoft.com/en-us/windows/win32/amsi/antimalware-scan-interface-portal
https://docs.microsoft.com/en-us/windows-hardware/drivers/devtest/event-tracing-for-windows--etw-
https://github.com/matterpreter/Shhmon
https://docs.microsoft.com/en-us/windows-hardware/drivers/ifs/development-and-testing-tools
https://docs.microsoft.com/en-us/windows-hardware/drivers/devtest/event-tracing-for-windows--etw-
https://attack.mitre.org/tactics/TA0001/
https://www.trustedsec.com/blog/attacking-self-hosted-skype-businessmicrosoft-lync-installations/
https://github.com/CATx003/Octopus/blob/main/Red%20Team%20Toolkit/1.Reconnaissance/DomainPassSpray.ps1
https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/
https://en.kali.tools/?p=140
https://null-byte.wonderhowto.com/forum/mitm-sslstrip-ettercap-urlsnarf-driftnet-0162347/
https://artkond.com/2017/03/23/pivoting-guide/
https://www.huo119.com/post/959.shtm
https://www.hackingarticles.in/?s=pivoting
https://www.hackingarticles.in/ssh-pivoting-using-meterpreter/
https://web.mit.edu/
https://tryhackme.com/room/attackingkerberos
https://tryhackme.com/room/attacktivedirectory
https://web.mit.edu/kerberos/krb5-latest/doc/
https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/kerberos-golden-tickets
https://medium.com/@t0pazg3m/pass-the-ticket-ptt-attack-in-mimikatz-and-a-gotcha-96a5805e257a
https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/as-rep-roasting-using-rubeus-and-hashcat
https://posts.specterops.io/kerberoasting-revisited-d434351bd4d1
https://www.harmj0y.net/blog/redteaming/not-a-security-boundary-breaking-forest-trusts/
https://www.varonis.com/blog/kerberos-authentication-explained/
https://www.blackhat.com/docs/us-14/materials/us-14-Duckwall-Abusing-Microsoft-Kerberos-Sorry-You-Guys-Don't-Get-It-wp.pdf
https://www.sans.org/cyber-security-summit/archives/file/summit-archive-1493862736.pdf
https://www.redsiege.com/wp-content/uploads/2020/04/20200430-kerb101.pdf
https://www.qomplx.com/qomplx-knowledge-golden-ticket-attacks-explained/
https://www.varonis.com/blog/kerberos-attack-silver-ticket/
https://adsecurity.org/?tag=kerberoast
https://pt.wikipedia.org/wiki/Processo_\(inform%C3%A1tica\)
https://pt.wikipedia.org/wiki/Sistema_operacional
https://pt.wikipedia.org/wiki/Microsoft_Windows
https://pt.wikipedia.org/w/index.php?title=Pol%C3%ADtica_de_seguran%C3%A7a&action=edit&redlink=1
https://pt.wikipedia.org/w/index.php?title=Token_de_acesso&action=edit&redlink=1
https://pt.wikipedia.org/wiki/Diret%C3%B3rio
https://github.com/gentilkiwi/mimikatz/wiki
https://www.ired.team/offensive-security/credential-access-and-credential-dumping/dump-credentials-from-lsass-process-without-mimikatz
https://attack.mitre.org/techniques/T1550/002/
https://www.hackingarticles.in/lateral-movement-pass-the-hash-attack/
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/schtasks-create
https://book.hacktricks.xyz/pentesting/pentesting-mssql-microsoft-sql-server
https://github.com/NetSPI/PowerUpSQL
https://www.hackingarticles.in/a-little-guide-to-smb-enumeration/
https://adsecurity.org/?page_id=2532
https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/active-directory-domain-services
https://www.ired.team/offensive-security/credential-access-and-credential-dumping/dumping-hashes-from-sam-registry
https://www.ired.team/offensive-security/credential-access-and-credential-dumping
https://awakesecurity.com/glossary/data-exfiltration
https://www.cisecurity.org/blog/ransomware-the-data-exfiltration-and-double-extortion-trends/
https://github.com/boo-lang/boo/wiki
https://github.com/byt3bl33d3r/SILENTTRINITY.git
https://www.powershellempire.com/

About

Material do Bootcamp de Red Team - by Victor de Queiroz

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages