Тёмный

Red Team Reconnaissance Techniques 

HackerSploit
Подписаться 926 тыс.
Просмотров 118 тыс.
50% 1

In this video, I will be exploring the various active and passive reconnaissance techniques used for Red Team operations.
Reconnaissance consists of techniques that involve adversaries actively or passively gathering information that can be used to support targeting. Such information may include details of the victim organization, infrastructure, or staff/personnel. This information can be leveraged by the adversary to aid in other phases of the adversary lifecycle, such as using gathered information to plan and execute Initial Access, to the scope and prioritize post-compromise objectives, or to drive and lead further Reconnaissance efforts.
Writeup: hackersploit.org/red-team-rec...
-----------------------------------------------------------------------------------
LINKS:
Register for part 2 (FREE!): event.on24.com/wcc/r/3464946/...
Get $100 in free Linode credit: login.linode.com/signup?promo...
MITRE ATT&CK Framework: attack.mitre.org/
TOOLS:
Sn1per: github.com/1N3/Sn1per
OWASP Amass: github.com/OWASP/Amass
-----------------------------------------------------------------------------------
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
-----------------------------------------------------------------------------------
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
-----------------------------------------------------------------------------------
CYBERTALK PODCAST ►► open.spotify.com/show/6j0RhRi...
-----------------------------------------------------------------------------------
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
-----------------------------------------------------------------------------------
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#RedTeam#CyberSecurity

Наука

Опубликовано:

 

29 окт 2021

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 71   
@redcloud4741
@redcloud4741 Год назад
0:00 - Intro PASSIVE 5:52 - Gather general info about target (IP addresses, host name, firewall?, etc.) 8:12 - DNS information 19:30 - Website stack 24:40 - Employee info gathering 31:10 - Sub domain enumeration ACTIVE 40:10 - Active sub domain enumeration 48:03 - Port scanning 51:04 - Vulnerability scanning AUTOMATION 56:00 - Automated testing
@pravupritamlenka9215
@pravupritamlenka9215 Год назад
Thnx bro
@Atomicflee
@Atomicflee 4 месяца назад
hero
@netbin
@netbin 2 года назад
Hey Alex, thanks for great video, you are doing great job, I learn every time something new from your series.
@RakilTheGoon
@RakilTheGoon 2 года назад
You have just earned for yourself a new subscriber. Thanks for the red team playlist
@RahulKumar-hq6wm
@RahulKumar-hq6wm 2 года назад
Your videos are very informative as always no doubt the best video 🔥 Love you brother 💯
@sagorshil54673
@sagorshil54673 Год назад
You have just earned for yourself a new subscriber. Thanks for the red team playlis
@user-eq1er5lh3d
@user-eq1er5lh3d 2 года назад
Many Many THANX for sharing very very useful knowledge with us!!!!!!!!!
@rudrasalaria3431
@rudrasalaria3431 2 года назад
Awesome. I never see video like this on RU-vid before. Thanks to you Sir. Lot of love from India. 🇮🇳
@nvanu3356
@nvanu3356 Год назад
Awesome content ❤️. Thanks a lot for this.
@MrGFYne1337357
@MrGFYne1337357 2 года назад
RED Team Baby, Lets Go! You rock HS!
@kmengkomsot1479
@kmengkomsot1479 Год назад
thank you hackersploit 🥰
@TheFreezingTuberJosh
@TheFreezingTuberJosh 2 года назад
Loving the series! Thank you so much for such awesome and free tutorials. I'm really intrigued by your shell theme of yours. Could you please let me know which one is that?
@pawanshetty1568
@pawanshetty1568 Год назад
Its Terminator
@amritaryal5897
@amritaryal5897 2 года назад
awesome man!!!!!
@georgegrimany7840
@georgegrimany7840 Год назад
Brother you are amazing
@PaulEllisBIGDATA
@PaulEllisBIGDATA Год назад
Outstanding
@thuthaophan1834
@thuthaophan1834 2 года назад
Great!
@abdul-soburademoye5626
@abdul-soburademoye5626 2 года назад
I'm happy to be hereeeee
@arijitsengupta7916
@arijitsengupta7916 2 года назад
Thank you
@JuanBotes
@JuanBotes 2 года назад
Thanks for the content \o/
@oai9106
@oai9106 2 года назад
Cheers Mr Alex
@8080VB
@8080VB 2 года назад
Respect ++ 💯✌️
@thexmax2708
@thexmax2708 2 года назад
thank you
@korovamilkplus
@korovamilkplus Год назад
What is ur favourite tool for automatic passive recon? Sn1per, Amass, Recong-NG...? Thanks Sensei Alexis for this great course! U are a gret teacher!
@kennethnwaigwe1213
@kennethnwaigwe1213 Год назад
Amazing video and very informative💯...pls Is there a way we can download the part 2 of this video...???
@sakibarkate9207
@sakibarkate9207 2 года назад
Link for complete playlist will be added advantage Alex . Also numbering the video will help to go in flow
@m3dev
@m3dev 2 года назад
U did an amazing job, thanks man 🙏🏻 what type of bash do you use?
@8080VB
@8080VB 2 года назад
He already made a video on that do watch that .
@80572
@80572 Год назад
he uses fish shell
@BobBob-qm2bm
@BobBob-qm2bm 2 года назад
Have you ramped up your vid production since joining INE?
@zeroday9551
@zeroday9551 Год назад
Can you make a top-up video explaining how hackers are being tacked even after they use all the possible anonymity techniques?
@briankithinji7302
@briankithinji7302 Год назад
So you are in muthaiga, should come and greet you.
@cyber__hawk5555
@cyber__hawk5555 2 года назад
Can you please recommend some red team books ?
@konfushon
@konfushon 2 года назад
what did you think we were thinking at @12.29 😃
@8080VB
@8080VB 2 года назад
Lol😆
@user-ll9de8fd1n
@user-ll9de8fd1n 3 месяца назад
Do we get the Trial API for all the database in theHarvester
@knot6249
@knot6249 2 года назад
Is that your custom kali is that a prebuilt image you got somewhere? I want it haha
@HackerSploit
@HackerSploit 2 года назад
Default Kali VM with a custom XFCE theme and icon pack.
@knot6249
@knot6249 2 года назад
@@HackerSploit nice. looks sick, especially the terminal. it looks ugly in the new releases
@Ms.Robot.
@Ms.Robot. Год назад
❤😍😍😍💋
@lordofdarkness6214
@lordofdarkness6214 2 года назад
Can you send a link to download the presentation?
@securityresearcher3336
@securityresearcher3336 2 года назад
Do you cover blue team tactics???
@HackerSploit
@HackerSploit 2 года назад
We will work on a blue team series after the red team series is concluded.
@securityresearcher3336
@securityresearcher3336 2 года назад
@@HackerSploit Love your content bro. I'm learning a lot from your videos
@wailergaming2423
@wailergaming2423 21 час назад
I cant find part 2
@m_marshamallow1314
@m_marshamallow1314 Год назад
Reconnaissance Techniques in Ethical Hacking: Unveiling Vulnerabilities
@rahulramteke3338
@rahulramteke3338 2 года назад
12:27 Lmao you didn't-
@mayhem1994
@mayhem1994 2 года назад
dont lie brother i see your brower history jokes
@florencetown4024
@florencetown4024 Год назад
10:00
@web_resource
@web_resource Год назад
21:39
@djmeezymeez940
@djmeezymeez940 2 года назад
Registered am I suppose to receive an email? I also would like to view the part 1 series
@HackerSploit
@HackerSploit 2 года назад
Part 1 will be released on RU-vid, registering will immediately open up the on-demand video player.
@konfushon
@konfushon 2 года назад
12.29
@x9rtu3os1t8
@x9rtu3os1t8 2 года назад
Part 1?
@LameBrownVines
@LameBrownVines 2 года назад
please make a same type of video on exploitation and a tool called secgen please secgen is a project given to me and I can find nothing on youtube and google
@markersin6584
@markersin6584 2 года назад
I completely agree. A very useful tool
@8080VB
@8080VB 2 года назад
Hmmmm , why when we have meta2 and 3.
@protoman3107
@protoman3107 Год назад
LMFAO @12:30
@darshans3259
@darshans3259 2 года назад
We want part 1.........
@HackerSploit
@HackerSploit 2 года назад
These videos are part 1
@darshans3259
@darshans3259 2 года назад
@@HackerSploit okay
@pksumon2603
@pksumon2603 2 года назад
Hello sir how you
@silentwindstudio
@silentwindstudio Год назад
Funny how 99% of this tools wont even work most of the time.
@TheChad17
@TheChad17 8 месяцев назад
All it takes is for it to work once. The task at hand.
@Jeff24-yq6wk
@Jeff24-yq6wk 3 месяца назад
It’s not the tools that makes a good hacker(popular opinion)
@BenjTavener
@BenjTavener Месяц назад
Thanks genius. If it was easy, everyone would do it
@onlinewebsites3476
@onlinewebsites3476 Год назад
Yo I am just mimicking all the commands same hope you will not take any action on me 😅.
@Guillie641
@Guillie641 2 года назад
But all that sounds good but what is the HACKING SCRIPT RIIIGGHHT
@VIP-Exciusive
@VIP-Exciusive Месяц назад
So i see he hasnt posted in a year.. very odd for someone with 900k subs did he end up in prison 👀😅
Далее
Watch hackers break into the US power grid
15:51
Просмотров 9 млн
Best father #shorts by Secret Vlog
00:18
Просмотров 6 млн
Хотите поиграть в такую?😄
00:16
Просмотров 464 тыс.
[RU] Winline EPIC Standoff 2 Major | Group Stage - Day 2
9:32:40
Introduction To Pentesting - Enumeration
39:22
Просмотров 122 тыс.
What's It Like As A Red Team Operator? (w/ Chris M.)
47:49
How the Best Hackers Learn Their Craft
42:46
Просмотров 2,5 млн
Top OSINT Tools in 2024 | Are These Too Creepy?
12:40
Просмотров 109 тыс.
Acer Predator Тараканьи Бега!
1:00
Просмотров 431 тыс.