Skip to content

CyberSecurityUP/Red-Team-Exercises

Repository files navigation

Red-Team-Exercises

Repository of my LinkedIn posts about Red Team Exercises

My LinkedIn: https://www.linkedin.com/in/joas-antonio-dos-santos/

LinkedIn posts

Red Team Exercise #1 - How to improve my shellcode runner https://www.linkedin.com/posts/joas-antonio-dos-santos_hacking-redteam-cybersecurity-activity-7187108451313983489-X0uc?utm_source=share&utm_medium=member_desktop

Red Team Exercises #2 - What can't be missing from your nginx redirectors? https://www.linkedin.com/posts/joas-antonio-dos-santos_hacking-redteam-cybersecurity-activity-7187864603651952640-vR8f?utm_source=share&utm_medium=member_desktop

Red Team Exercises #3 - AMSI Bypass https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-cybersecurity-amsibypass-activity-7191807240637472769-XoHb?utm_source=share&utm_medium=member_desktop

Red Team Exercises #4 - Domain Controller Owned PT.1 https://www.linkedin.com/posts/joas-antonio-dos-santos_hacking-redteam-cybersecurity-activity-7192621508408594432-62X1?utm_source=share&utm_medium=member_desktop

Red Team Exercises #5 - Spear-Phishing Campaign 1 https://www.linkedin.com/posts/joas-antonio-dos-santos_hacking-redteam-cybersecurity-activity-7193434385600147457-7qzf?utm_source=share&utm_medium=member_desktop

Red Team Exercises #6- ETW Evasion https://www.linkedin.com/posts/joas-antonio-dos-santos_hacking-redteam-cybersecurity-activity-7196117085263904769-sjH6?utm_source=share&utm_medium=member_desktop

Red Team Exercises #7 - PPL Bypass https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-cybersecurity-pplevasion-activity-7201681520439296001-pd-g?utm_source=share&utm_medium=member_desktop

Red Team Exercises #8 - SmartScreen Bypass https://www.linkedin.com/posts/joas-antonio-dos-santos_hacking-redteam-cybersecurity-activity-7204821933102739456-xpld?utm_source=share&utm_medium=member_desktop

Red Team Exercises #9 - Process Injection https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-cybersecurity-informationsecurity-activity-7207721019216769025-nSUL?utm_source=share&utm_medium=member_desktop

Red Team Exercises #10 - Spear-Phishing PT.2 https://www.linkedin.com/posts/joas-antonio-dos-santos_hacking-redteam-cybersecurity-activity-7208825346891124736-Jzz4?utm_source=share&utm_medium=member_desktop

Red Team Exercises #11 - Physical Operations PT.1 https://www.linkedin.com/posts/joas-antonio-dos-santos_redteamexercises-hacking-redteam-activity-7211889402178916353-yRsn?utm_source=share&utm_medium=member_desktop

Red Team Exercises #12 - AntiVM/Sandbox Evasion https://www.linkedin.com/posts/joas-antonio-dos-santos_redteamexercises-redteam-cybersecurity-activity-7214304403904724992-9wKd?utm_source=share&utm_medium=member_desktop

Red Team Exercises #13 - Windows API Hooking and DLL Injection https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-redteamexercises-cybersecurity-activity-7216952225355464704-NSRp?utm_source=share&utm_medium=member_desktop

Red Team Exercises #14 - Direct and Indirect Syscall PT.1 https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-cybersecurity-syscall-activity-7218437410651594752-h9K5?utm_source=share&utm_medium=member_desktop

Red Team Exercises #15 - Direct Syscall Lsass Dump https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-redteamexercises-informationsecurity-activity-7220958774251913216-aOYp?utm_source=share&utm_medium=member_desktop

Red Team Exercises #16 - BYOVD Technique PT.1 https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-redteamexercises-byovd-activity-7222089315663642625-yPSU?utm_source=share&utm_medium=member_desktop

Red Team Exercises #17 - Active Directory Enumeration PT.1 https://www.linkedin.com/posts/joas-antonio-dos-santos_redteamexercises-redteam-cybersecurity-activity-7225871406910103552-5bjN?utm_source=share&utm_medium=member_desktop

Red Team Exercises #18 - C2 Redirector PT.1 https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-redteamexercises-cybersecurity-activity-7227644801649676288-uYB7?utm_source=share&utm_medium=member_desktop

Red Team Exercises #19 - Alternative, Custom or Undocumented Implementations of Windows API PT.1 https://www.linkedin.com/posts/joas-antonio-dos-santos_redteamexercises-redteamoperations-defenseevasion-activity-7229563862759403520-h9_7?utm_source=share&utm_medium=member_desktop

Red Team Exercises #20 - EDR Evasion using Hookchain Technique Created by Hélvio Júnior, SCMPA e SCWAP Leader, OSCE3, OSCP, eCXD https://www.linkedin.com/posts/joas-antonio-dos-santos_redteamexercises-redteam-cybersecurity-activity-7230653751382994944-qZs9?utm_source=share&utm_medium=member_desktop

Red Team Exercises #21 - Havoc C2 Profile https://www.linkedin.com/posts/joas-antonio-dos-santos_cyberecurity-redteamexercises-redteam-activity-7236704509563985920-EpJ4?utm_source=share&utm_medium=member_desktop

Red Team Exercises #22 - MutationGate Technique EDR Evasion by Ziyi Shen https://www.linkedin.com/posts/joas-antonio-dos-santos_redteam-redteamexercises-cybersecurity-activity-7239467211545886720-JdxV?utm_source=share&utm_medium=member_desktop

Coming Soon

Introdução ao Red Team Operations 2

Imagem do WhatsApp de 2024-06-30 à(s) 16 17 51_e2cca8ea

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published