User Tools

Site Tools


red_team_tools

Red Team Tools

Return to CEH

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. Further details on the MITRE ATT&CK framework can be found at https://attack.mitre.org

“Our red team operations tooling courses map to the MITRE ATT&CK matrix tactics, techniques, and procedures. Each course focuses on the use of a specific industry-standard, generally open source, tool to carry out adversary emulation. Knowing what a tool is and how it can perform a specific task, will ultimately lend to your ability as an organization or an individual to detect and defend against specific attack vectors.”

PRE-ATT&CK

The PRE-ATT&CK section outlines tools used to achieve the following outcomes:

  • Technical Information Gathering
  • Technical Weakness Identification
  • Build Capabilities

ATT&CK

Red Team Kill Chain

MITRE ATT&CK

red_team_tools.txt · Last modified: 2024/04/28 03:21 (external edit)