✨
Tech Stuff
  • Welcome
  • Threat Hunting
    • Learning ETW
      • Logman
      • SilkETW
      • Apply ETW to Windows Event (1)
    • Learning win32evtlog in python
  • Attack Simulation
    • Atomic Red Team
  • Tools
    • Windows Events Providers Explorer
    • FRIDA for iOS app penetration testing
  • Windows Security
    • User Account Control (UAC)
      • UAC Bypass
  • Windows OS Penetration Testing
    • Metasploit
    • PowerShell
    • Bloodhound
  • Unorganized Python
  • Python - pexpect
  • Python - subprocess for Windows
  • Parsing evtx to json
  • Python - Pykd
  • Workflow
    • Kali Linux on Docker
Powered by GitBook
On this page

Was this helpful?

  1. Attack Simulation

Atomic Red Team

Attack simulation plays an important role during my blue teamer journey. This repo covers wide range of adversary techniques and well documented by referrencing MITRE ATT&CK framework. From a blue teamer perspective, it is really a good resource to practice your analytic skills.

PreviousLearning win32evtlog in pythonNextWindows Events Providers Explorer

Last updated 4 years ago

Was this helpful?