Hadess nos trae un buen repositorio con preguntas y respuestas para un puesto red teamer, algo que seguro será muy útil tanto para candidatos como para entrevistadores.
- Initial Access
- Windows Network
- Active Directory
- OS Language Programming
- PowerShell
- Windows Internals
- DNS Server
- Windows API
- Macro Attack
- APT Groups
- EDR and Antivirus
- Malware Development
- System & Kernel Programming
- Privilege Escalation
- Post-exploitation (and Lateral Movement)
- Persistence
- Breaking Hash
- C&C (Command and Control)
- DLL
- DNS Rebinding
- LDAP
- Evasion
- Steganography
- Kerberoasting and Kerberos
- Mimikatz
- RDP
- NTLM
- YARA Language
- Windows API And DLL Difference
- Antivirus and EDR Difference
- NTDLL
- Native API
- Windows Driver
- Tunneling
- Shadow File
- SAM File
- LSA
- LSASS
- WDIGEST
- CredSSP
- MSV
- LiveSSP
- TSpkg
- CredMan
- EDR NDR XDR
- Polymorphic Malware
- Pass-the-Hash, Pass-the-Ticket or Build Golden Tickets
- Firewall
- WinDBG (Windows Debugger)
- PE (Portable Executable)
- ICMP
- Major Microsoft frameworks for Windows
- Services and Processes
- svchost
- CIM Class
- CDB, NTSD, KD, Gflags, GflagsX, PE Explorer
- Sysinternals Suite (tools)
- Undocumented Functions
- Process Explorer vs Process Hacker
- CLR (Common Language Runtime)
Comentarios
Publicar un comentario