[𝐅𝐑𝐄𝐄 π‘π„π’πŽπ”π‘π‚π„π’ - 𝐑𝐄𝐃 π“π„π€πŒ]

 [𝐅𝐑𝐄𝐄 π‘π„π’πŽπ”π‘π‚π„π’ - 𝐑𝐄𝐃 π“π„π€πŒ]


Pentesting is primarily concerned with identifying and exploiting vulnerabilities within a specific target system, striving to uncover as many weaknesses as possible. 

This process aids in shoring up an organization's defenses by pinpointing areas of vulnerability.


On the other hand, a red team engagement shifts its focus. Instead of merely finding vulnerabilities, it aims to assess an organization's defensive capabilities by simulating real-world attacks. 

The goal is to evaluate how well the organization can detect and respond to these simulated threat actors.


You will find below a list of resources for Red Teaming.



πŸ‘‰π—ͺ𝗛𝗔𝗧 π—œπ—¦ π—₯π—˜π—— π—§π—˜π—”π— ?

🌟Red Team definition, red team guide by Joe Vest & James Tubberville

https://lnkd.in/eUaZcWvg


🌟Red Teaming Handbook, UK Ministry of Defense

https://lnkd.in/euUkwQRq


πŸ‘‰π—ͺ𝗛𝗔𝗧 𝗔π—₯π—˜ π—₯π—˜π—— π—§π—˜π—”π—  π—˜π—«π—˜π—₯π—–π—œπ—¦π—˜π—¦?

🌟NIST’s Definition of Red Team Exercise

https://lnkd.in/eZVzn5AW


🌟Red Team Plan by Magoo

https://lnkd.in/eFUBzxEY


🌟Anatomy of a red Exercise (3 chapters) by Cyberforce Offensive Security Team

https://lnkd.in/eWNXrVGx

https://lnkd.in/esvyKQ4Z

https://lnkd.in/ea-9Cxxr


πŸ‘‰π—§π—˜π—–π—›π—‘π—œπ—€π—¨π—˜π—¦ 𝗔𝗑𝗗 π— π—˜π—§π—›π—’π——π—’π—Ÿπ—’π—šπ—œπ—˜π—¦

🌟MITRE ATT&CK Matrix for Enterprise

https://attack.mitre.org/


🌟Red Team Guides  by Joe Vest & James Tubberville 

https://lnkd.in/eXPxchUk


🌟Red Team Operations Part 1 and 2 Joas A Santos

https://lnkd.in/e7m3XzE7

https://lnkd.in/es7uSQA4


🌟Red Team Notes 2.0 by dmcxblue

https://lnkd.in/ekGaQASx


πŸ‘‰π—–π—’π—¨π—₯π—¦π—˜π—¦ 𝗔𝗑𝗗 𝗛𝗔𝗑𝗗𝗦 𝗒𝗑

🌟Hackersploit Red Team Series (video and guide)

https://lnkd.in/ek5naA4Q

https://lnkd.in/e4U2tW2z


🌟Responsible Red Teaming by The Taggart Institute

https://lnkd.in/eur4_nFn


🌟Red Teaming rooms on TryHackme

https://lnkd.in/e8G9eMS5

https://lnkd.in/eYa9mHmk 

https://lnkd.in/eQcnuu-m


🌟Board games by Hadess | حادث

https://lnkd.in/ee2EEyEh


πŸ‘‰π—§π—’π—’π—Ÿπ—¦

🌟Red Teaming Toolkit by infosecn1nja

https://lnkd.in/e8VnsYVH


🌟Red Team tools by A-poc

https://lnkd.in/evPBDZRm


🌟Red Teaming Toolkit Collection by 0xsp

https://lnkd.in/eP7jNUE4


🌟Red Team Ops Cobalt

https://lnkd.in/euMjeFEx


πŸ‘‰π—•π—’π—‘π—¨π—¦

🌟Red Team Resources by J0hnBx

https://lnkd.in/eeYCQ-Db


🌟Red Team Village talks

https://lnkd.in/eHwKj5gB


🌟A Beginner's Guide to Obfuscation by BC Security

https://lnkd.in/e92JuwPR


🚨 𝐒𝐇𝐀𝐑𝐄 - Do you know other resources? Please share them in the comments 🚨


➡️ π…πŽπ‹π‹πŽπ– πŒπ„ on https://cysecculture.blogspot.com/ ⬅️


⚠️Disclaimers: 

*1 This is provided for educational and informational purpose only

*2 "Pentesting" or other similar terms refer to legal intrusion tests that aim to identify vulnerabilities and improve cybersecurity, rather than for malicious purposes.⚠️


#cybersecurity #cybersΓ©curitΓ© #redteam

Post a Comment

0 Comments