Skip to content

Red Team Related Videos

OISF - Planning & Executing A Red Team Engagement (2018)

Author Tim Wright

Description Overview of Red Teaming presented at OISF.

URL https://www.youtube.com/watch?v=QCiabLJf_UA


In Memory Evasion (2018)

Author Raphael Mudge

Description In-memory Evasion is a four-part mini course on the cat and mouse game related to memory detections. This course is for red teams that want to update their tradecraft in this area. It’s also for blue teams that want to understand the red perspective on these techniques. Why do they work in some situations? How is it possible to work around these heuristics in other cases?

Playlist - https://www.youtube.com/playlist?list=PL9HO6M_MU2nc5Q31qd2CwpZ8J4KFMhgnK


Advanced Threat Tactics (2015)

Author Raphael Mudge

Description Advanced Threat Tactics is a course on Adversary Simulations and Red Team Operations. Learn how to get a foothold in a modern enterprise with a targeted spear phishing attack, log keystrokes and grab screenshots at scale, elevate privileges, take over an Active Directory domain, and tunnel tools and attacks through compromised systems. This course also covers core topics such as infrastructure for attacks, team operations, evasion, and how to disguise your attacks to look like other actors.

Playlist - https://www.youtube.com/playlist?list=PL9HO6M_MU2nf8Fa5bVefBW-9bg5Rx94_c


How to Use Atomic Red Team Tests (2017)

Author Red Canary

Description Atomic Red Team is an open-source testing framework mapped to the MITRE ATT&CK Framework. It enables defenders to test their detections against a broad spectrum of attacks.

URL https://www.youtube.com/watch?v=iNl_rltYmoo


MITRE's ATT&CK Framework (2018)

Author MitreCorp

Description MITRE ATT&CK™ is a knowledge base that helps model cyber adversaries' tactics and techniques – and then shows how to detect or stop them.

URL https://www.youtube.com/watch?v=0BEf6s1iu5g