Тёмный

How to Setup and Generate Attacks with Atomic Red Team / Let's Drop Bombs 💣 

Cyber Peachh
Подписаться 226
Просмотров 9 тыс.
50% 1

This video will walk you through the steps on how to setup and run generated attacks on a Windows 10 machine with Atomic Red Team. This is useful if you're unsure as to which attacks will be detected by your detection tools or if you just want to learn more about different attacks. These attacks or "atomics" are mapped to the MITRE ATT&K Framework which is a Matrix of TTPs that real attackers use in the wild. Hope you all enjoy this lab and post questions down below if you have any :)
Links:
About Atomic Red Team:
redcanary.com/...
MITRE ATT&K Matrix:
attack.mitre.o...
Atomic Red Team Github:
github.com/red...
#redteam #cybersecurity #hacking #atomicredteam #threathunting

Опубликовано:

 

11 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 14   
@eagerjhoe2314
@eagerjhoe2314 Месяц назад
Awesome I love your teaching style so simple and straight to the point. some love to see more videos and projects. Thanks for sharing.
@connect2energy972
@connect2energy972 Месяц назад
Thank you for previewing this video!
@FrankSotelo-z9v
@FrankSotelo-z9v Месяц назад
Awesome video, I only recommend you suppressing a little your microphone so we wont hear your breath, it doesn't bother me but some people will.
@СергейНалётов-с5б
This video is realy helpful ❤ Keep up the good work 💪
@NoONE-bk7ud
@NoONE-bk7ud 5 месяцев назад
you doing it with happiness brother
@ТимофейКокорин-у6л
Thank you for a very cool and informative video ♥
@ibrahimyusuf2442
@ibrahimyusuf2442 Год назад
Keep up the good work.
@SumiyaSubair
@SumiyaSubair 6 месяцев назад
Thank you for this useful information.
@Кашпировский-ы5ф
Thanks, very helpful information, cool video, your voice is beautiful!🥵
@DBonacich
@DBonacich Год назад
Turning off the AV is really terrible advice... In the real world, just create a new directory and add an exception in the AV for it. Then use that directory for this project. Don't just turn off the AV altogether, that's super irresponsible and bad security practice.
@cyberpeachh
@cyberpeachh Год назад
Thanks Drago for the comment, understood. This is just to quickly demonstrate these atomics in a VM environment. Ideally we're just trying to test different attacks to see what our SOC tools; be it SIEM/EDR can detect just to test what we can see on the other side.
@Wahinies
@Wahinies 9 месяцев назад
Theres always gotta be the pedant.
@DBonacich
@DBonacich 9 месяцев назад
@@Wahinies Feel free to ignore simple security advice from someone in the field 👍 Nobody's forcing you to avoid risk.
Далее
Using MITRE's ATT&CK Navigator for Gap Analysis
24:57
When you Accidentally Compromise every CPU on Earth
15:59
Red Team Reconnaissance Techniques
1:27:09
Просмотров 128 тыс.
Getting Started with Atomic Red Team
26:44
Просмотров 3 тыс.
Compilers, How They Work, And Writing Them From Scratch
23:53
The Linux Experience
31:00
Просмотров 1,2 млн
How to Use Atomic Red Team Tests
7:40
Просмотров 24 тыс.
MITRE ATT&CK Framework for Beginners
7:53
Просмотров 57 тыс.