Adversary Tactics: Red Team Operations | SpecterOps


Adversary Tactics: Red Team Operations | SpecterOps
English | Size: 778 MB
Genre: eLearning

Upgrade your red team tradecraft with cutting-edge Tactics, Techniques, and Procedures (TTPs) used by attackers in real-world breaches. This course will teach participants how to infiltrate networks, gather intelligence, and covertly persist to simulate advanced adversaries. Participants will use the skillsets taught in this course to go up against incident response in a complex lab environment designed to mimic an enterprise network. You’ll learn to adapt and overcome active response operations through collaborative feedback as the course progresses.

Syllabus
Day 1
Introduction & Course Overview
Lab and course range infrastructure
Red Team Operations
Attack infrastructure
Host Situational Awareness
PowerShell Weaponization
Privilege Escalation
Day 2
An Introduction to Hunting
Credential Abuse
AD Situational Awareness
Payload Methodology
Pivoting and Lateral Movement
SQL Abuse
Day 3
OPSEC Considerations
Domain Trusts
Kerberos
Golden Tickets
Silver Tickets and Forged Ticket Detection
Day 4
Visualizing Attack Paths with BloodHound
DPAPI
Kerberos Delegation Abuse
CTF and capstone conclusion
Lab Debrief
Defensive Debrief

DOWNLOAD FROM RAPIDGATOR

rapidgator.net/file/79c82dabbf99b4c27697f2eaa9a6ed22/AdversaryTactics_RedTeamOperations.part1.rar.html
rapidgator.net/file/9c0572655c4e1b0b6ee628417eb9f63b/AdversaryTactics_RedTeamOperations.part2.rar.html

DOWNLOAD FROM TURBOBIT

tbit.to/z07kzwt8wz05/AdversaryTactics_RedTeamOperations.part1.rar.html
tbit.to/eonfrze914vb/AdversaryTactics_RedTeamOperations.part2.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.