Sub4Sub network gives free YouTube subscribers
Get Free YouTube Subscribers, Views and Likes

Red Team Reconnaissance Techniques

Follow
HackerSploit

In this video, I will be exploring the various active and passive reconnaissance techniques used for Red Team operations.

Reconnaissance consists of techniques that involve adversaries actively or passively gathering information that can be used to support targeting. Such information may include details of the victim organization, infrastructure, or staff/personnel. This information can be leveraged by the adversary to aid in other phases of the adversary lifecycle, such as using gathered information to plan and execute Initial Access, to the scope and prioritize postcompromise objectives, or to drive and lead further Reconnaissance efforts.

Writeup: https://hackersploit.org/redteamrec...


LINKS:
Register for part 2 (FREE!): https://event.on24.com/wcc/r/3464946/...
Get $100 in free Linode credit: https://login.linode.com/signup?promo...
MITRE ATT&CK Framework: https://attack.mitre.org/

TOOLS:
Sn1per: https://github.com/1N3/Sn1per
OWASP Amass: https://github.com/OWASP/Amass


BLOG ►► https://bit.ly/3qjvSjK
FORUM ►► https://bit.ly/39r2kcY
ACADEMY ►► https://bit.ly/39CuORr



TWITTER ►► https://bit.ly/3sNKXfq
DISCORD ►► https://bit.ly/3hkIDsK
INSTAGRAM ►► https://bit.ly/3sP1Syh
LINKEDIN ►► https://bit.ly/360qwlN
PATREON ►► https://bit.ly/365iDLK
MERCHANDISE ►► https://bit.ly/3c2jDEn



CYBERTALK PODCAST ►► https://open.spotify.com/show/6j0RhRi...



We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.


Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

#RedTeam#CyberSecurity

posted by GopcarcEGlovan4